Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20190320-01-PHONE
HistoryMar 20, 2019 - 12:00 a.m.

Security Advisory - Signature Verification Bypass Vulnerability in Some Huawei Mobile Phones

2019-03-2000:00:00
Huawei Technologies
www.huawei.com
152

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

27.5%

Some Huawei mobile phones have a signature verification bypass vulnerability. Attackers can induce users to install malicious applications. Due to a defect in the signature verification logic, the malicious applications can invoke specific interface to execute malicious code. A successful exploit may result in the execution of arbitrary code. (Vulnerability ID: HWPSIRT-2019-01019)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5299.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190320-01-phone-en

Affected configurations

Vulners
Node
huaweialp-al00b_firmwareMatch8.0.0.153
OR
huaweialp-l09_firmwareMatch8.0.0.153
OR
huaweialp-l29_firmwareMatch8.0.0.141
OR
huaweialp-l29_firmwareMatch8.0.0.142
OR
huaweianne-al00_firmwareMatch8.0.0.180
OR
huaweibla-al00b_firmwareMatch8.0.0.153
OR
huaweibla-l09c_firmwareMatch8.0.0.139
OR
huaweibla-l09c_firmwareMatch8.0.0.140
OR
huaweibla-l09c_firmwareMatch8.0.0.158
OR
huaweibla-l29c_firmwareMatch8.0.0.145
OR
huaweibla-l29c_firmwareMatch8.0.0.146
OR
huaweibla-l29c_firmwareMatch8.0.0.151
OR
huaweibla-l29c_firmwareMatch8.0.0.158
OR
huaweiberkeley-al20_firmwareMatch8.0.0.204
OR
huaweiberkeley-l09_firmwareMatch8.0.0.172
OR
huaweiberkeley-l09_firmwareMatch8.0.0.172
OR
huaweiberkeley-l09_firmwareMatch8.0.0.173
OR
huaweifigo-l31_firmwareMatch8.0.0.122d
OR
huaweifigo-l31_firmwareMatch8.0.0.127
OR
huaweifigo-l31_firmwareMatch8.0.0.136
OR
huaweifigo-l31_firmwareMatch8.0.0.139
OR
huaweifigo-l31_firmwareMatch8.0.0.139
OR
huaweifigo-l31_firmwareMatch8.0.0.170
OR
huaweijenny-al10b_firmwareMatch8.0.0.181
OR
huaweiflorida-l03_firmwareMatch8.0.0.145
OR
huaweiflorida-l21_firmwareMatch8.0.0.131
OR
huaweiflorida-l21_firmwareMatch8.0.0.132
OR
huaweiflorida-l22_firmwareMatch8.0.0.132
OR
huaweiflorida-l23_firmwareMatch8.0.0.154
OR
huaweimate_20_firmwareRange<9.0.0.205
OR
huaweimate_20_firmwareRange<EMUI9.1.0.135
OR
huaweimate_20_pro_firmwareRange<9.1.0.300
OR
huaweimate_20_pro_firmwareRange<9.1.0.300
OR
huaweimate_20_pro_firmwareRange<9.1.0.300
OR
huaweimate_20_pro_firmwareRange<9.1.0.300
OR
huaweimate_20_pro_firmwareRange<9.1.0.300
OR
huaweimate_20_pro_firmwareRange<9.1.0.300
OR
huaweimate_20_pro_firmwareRange<9.1.0.300
OR
huaweimate_20_pro_firmwareRange<9.1.0.300
OR
huaweimate_20_pro_firmwareRange<9.1.0.300
OR
huaweimate_20_pro_firmwareRange<9.1.0.302
OR
huaweimate_20_pro_firmwareRange<9.1.0.304
OR
huaweimate_20_pro_firmwareRange<9.1.0.304
OR
huaweip20_lite_firmwareRange<9.1.0.200
OR
huaweip20_lite_firmwareRange<9.1.0.200
OR
huaweip20_lite_firmwareRange<9.1.0.200
OR
huaweinova_2s_firmwareRange<9.1.0.201
OR
huaweinova_3e_firmwareRange<9.1.0.200
OR
huaweinova_3e_firmwareRange<9.1.0.201
OR
huaweinova_3e_firmwareRange<9.1.0.200
OR
huaweinova_3e_firmwareRange<9.1.0.200
OR
huaweinova_3e_firmwareRange<9.1.0.200
OR
huaweinova_3e_firmwareRange<9.1.0.201
OR
huaweinova_3e_firmwareRange<9.1.0.201
OR
huaweileland-al00a_firmwareMatch8.0.0.186
OR
huaweileland-al10b_firmwareMatch8.0.0.186
OR
huaweileland-l21a_firmwareMatch8.0.0.136
OR
huaweileland-l21a_firmwareMatch8.0.0.137
OR
huaweileland-l22a_firmwareMatch8.0.0.127
OR
huaweileland-l22c_firmwareMatch8.0.0.128
OR
huaweileland-l31a_firmwareMatch8.0.0.141
OR
huaweilelandp-al00c_firmwareRange<9.1.0.115
OR
huaweilelandp-al10d_firmwareRange<9.1.0.113
OR
huaweilelandp-l22c_firmwareMatch8.0.0.112
OR
huaweitony-al00b_firmwareRange<9.1.0.216
OR
huaweitony-tl00b_firmwareRange<9.1.0.216
VendorProductVersionCPE
huaweialp-al00b_firmware8.0.0.153cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.153:*:*:*:*:*:*:*
huaweialp-l09_firmware8.0.0.153cpe:2.3:o:huawei:alp-l09_firmware:8.0.0.153:*:*:*:*:*:*:*
huaweialp-l29_firmware8.0.0.141cpe:2.3:o:huawei:alp-l29_firmware:8.0.0.141:*:*:*:*:*:*:*
huaweialp-l29_firmware8.0.0.142cpe:2.3:o:huawei:alp-l29_firmware:8.0.0.142:*:*:*:*:*:*:*
huaweianne-al00_firmware8.0.0.180cpe:2.3:o:huawei:anne-al00_firmware:8.0.0.180:*:*:*:*:*:*:*
huaweibla-al00b_firmware8.0.0.153cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.153:*:*:*:*:*:*:*
huaweibla-l09c_firmware8.0.0.139cpe:2.3:o:huawei:bla-l09c_firmware:8.0.0.139:*:*:*:*:*:*:*
huaweibla-l09c_firmware8.0.0.140cpe:2.3:o:huawei:bla-l09c_firmware:8.0.0.140:*:*:*:*:*:*:*
huaweibla-l09c_firmware8.0.0.158cpe:2.3:o:huawei:bla-l09c_firmware:8.0.0.158:*:*:*:*:*:*:*
huaweibla-l29c_firmware8.0.0.145cpe:2.3:o:huawei:bla-l29c_firmware:8.0.0.145:*:*:*:*:*:*:*
Rows per page:
1-10 of 441

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

27.5%

Related for HUAWEI-SA-20190320-01-PHONE