Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20190814-01-MOBILE
HistoryAug 14, 2019 - 12:00 a.m.

Two Denial of Service Vulnerabilities on Some Huawei Smartphones

2019-08-1400:00:00
Huawei Technologies
www.huawei.com
64

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

25.8%

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause an infinite loop and the device to reboot. (Vulnerability ID: HWPSIRT-2019-05093 and HWPSIRT-2019-05095)

The two vulnerabilities have been assigned two Common Vulnerabilities and Exposures (CVE) IDs: CVE-2019-5302 and CVE-2019-5303.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en

Affected configurations

Vulners
Node
huaweialp-al00bMatch8.0.0.153
OR
huaweialp-l09Match8.0.0.153
OR
huaweialp-l29Match8.0.0.145
OR
huaweibla-al00bRange<9.1.0.333
OR
huaweibla-l29cMatch8.0.0.146
OR
huaweibla-l29cMatch8.0.0.158
OR
huaweibla-l29cRange<9.1.0.302
OR
huaweiberkeley-al20Range<9.1.0.333
OR
huaweiberkeley-l09Match8.0.0.172
OR
huaweiberkeley-l09Match8.0.0.172
OR
huaweiberkeley-l09Match8.0.0.173
OR
huaweicharlotte-l09cMatch8.1.0.128a
OR
huaweicharlotte-l09cMatch8.1.0.128a
OR
huaweicharlotte-l29cMatch8.1.0.157
OR
huaweicharlotte-l29cMatch8.1.0.158
OR
huaweicharlotte-l29cMatch8.1.0.161
OR
huaweicharlotte-l29cMatch8.1.0.162
OR
huaweicolumbia-al10bRange<9.1.0.333
OR
huaweicolumbia-l29dMatch8.1.0.146
OR
huaweicolumbia-l29dMatch8.1.0.148
OR
huaweicolumbia-l29dMatch8.1.0.151
OR
huaweicolumbia-l29dMatch8.1.0.151
OR
huaweicornell-al00iMatch8.2.0.151
OR
huaweicornell-l29aMatch8.2.0.131
OR
huaweicornell-l29aMatch8.2.0.132
OR
huaweicornell-l29aMatch8.2.0.132
OR
huaweicornell-l29aMatch8.2.0.133
OR
huaweiemily-l09cMatch8.1.0.155
OR
huaweiemily-l09cMatch8.1.0.156
OR
huaweiemily-l09cMatch8.1.0.172
OR
huaweiemily-l29cMatch8.1.0.156
OR
huaweiemily-l29cMatch8.1.0.159
OR
huaweiemily-l29cMatch8.1.0.166
OR
huaweiemily-l29cRange<9.1.0.311
OR
huaweiever-l29bMatch9.0.0.206
OR
huaweiever-l29bMatch9.0.0.207
OR
huaweiever-l29bMatch9.0.0.208
OR
huaweihonor_20Range<9.1.0.131
OR
huaweihonor_20Range<9.1.0.135
OR
huaweimate_9_proRange<9.1.0.310
OR
huaweimate_9_proRange<9.1.0.310
OR
huaweimate_9_proRange<9.1.0.310
OR
huaweimate_9_proRange<9.1.0.310
OR
huaweimate_9_proRange<9.1.0.310
OR
huaweimate_9_proRange<9.1.0.310
OR
huaweimate_9_proRange<9.1.0.310
OR
huaweimate_9_proRange<9.1.0.310
OR
huaweimate_9_proRange<9.1.0.311
OR
huaweihonor_20Range<9.1.0.135
OR
huaweihonor_20Range<9.1.0.135
OR
huaweihuawei_y9_2019Range<9.1.0.264
OR
huaweihuawei_p20Range<9.1.0.333
OR
huaweihuawei_p20Range<9.1.0.333
OR
huaweihuawei_p30Range<9.1.0.193
OR
huaweihuawei_p30Range<9.1.0.186
OR
huaweihuawei_y9_2019Range<9.1.0.220
OR
huaweihuawei_nova_3Range<9.1.0.333
OR
huaweihuawei_nova_3Range<9.1.0.305
OR
huaweiharry-al00cRange<9.1.0.217
OR
huaweiharry-al10bRange<9.1.0.217
OR
huaweihonor_10Range<9.1.0.273
OR
huaweihonor_10Range<9.1.0.280
OR
huaweihonor_10Range<9.1.0.280
OR
huaweihonor_10Range<9.1.0.283
OR
huaweihonor_8xRange<9.1.0.217
OR
huaweihonor_8xRange<9.1.0.217
OR
huaweihonor_8xRange<9.1.0.218
OR
huaweihonor_8xRange<9.1.0.219
OR
huaweihonor_8xRange<9.1.0.221
OR
huaweihonor_view_20Range<9.1.0.235
OR
huaweihonor_view_20Range<9.1.0.238
OR
huaweijackman-al00dRange<9.1.0.213
OR
huaweijackman-l22Match8.2.0.156
OR
huaweijohnson-al00cRange<9.1.0.210
OR
huaweijohnson-al10cRange<9.1.0.210
OR
huaweijohnson-tl00dRange<9.1.0.223
OR
huaweijohnson-tl00fRange<9.1.0.223
OR
huaweilaya-al00epRange<9.1.0.135
OR
huaweiparis-l21bMatch8.2.0.130
OR
huaweiparis-l21mebMatch8.2.0.135
OR
huaweiparis-l29bMatch8.2.0.137
OR
huaweipotter-al00cRange<9.1.0.217
OR
huaweipotter-al10aRange<9.1.0.217
OR
huaweiprinceton-al10bRange<9.1.0.233
OR
huaweiprinceton-al10dRange<9.1.0.234
OR
huaweisydney-l21Match8.2.0.157
OR
huaweisydney-l21Match8.2.0.108
OR
huaweisydney-l21Match8.2.0.137
OR
huaweisydney-l21brMatch8.2.0.130
OR
huaweisydney-l22Match8.2.0.138
OR
huaweisydney-l22brMatch8.2.0.133
OR
huaweisydneym-l01Range<9.1.0.228
OR
huaweisydneym-l01Match8.2.0.132
OR
huaweisydneym-l01Match8.2.0.133
OR
huaweisydneym-l01Match8.2.0.143
OR
huaweisydneym-l03Match8.2.0.135
OR
huaweisydneym-l21Match8.2.0.134
OR
huaweisydneym-l21Match8.2.0.144
OR
huaweisydneym-l22Match8.2.0.132
OR
huaweisydneym-l22Match8.2.0.132
OR
huaweisydneym-l22Match8.2.0.142
OR
huaweisydneym-l23Match8.2.0.134
OR
huaweitony-al00bRange<10.0.0.187
OR
huaweitony-tl00bRange<10.0.0.187
OR
huaweiyale-al50aRange<9.1.0.152
OR
huaweiyale-l21aMatch9.1.0.107
OR
huaweiyale-l21aMatch9.1.0.107
OR
huaweiyale-l21aMatch9.1.0.107
OR
huaweiyale-l21aMatch9.1.0.107
OR
huaweiyale-l21aMatch9.1.0.107
OR
huaweiharry-al00cRange<9.1.0.217
OR
huaweijackman-al20dRange<9.1.0.213
OR
huaweipotter-al00cRange<9.1.0.217
OR
huaweipotter-al10aRange<9.1.0.217
OR
huaweiyale-al50aRange<9.1.0.152
OR
huaweihonor_8xRange<9.1.0.210
OR
huaweihonor_8xRange<9.1.0.223
OR
huaweihonor_magic2Range<10.0.0.187
OR
huaweihonor_v20Range<9.1.0.233
OR
huaweihonor_v20Range<9.1.0.234

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

25.8%

Related for HUAWEI-SA-20190814-01-MOBILE