Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20190821-01-SMARTPHONE
HistoryAug 21, 2019 - 12:00 a.m.

Security Advisory - Null Pointer Reference Vulnerability in Some Huawei Smart Phones

2019-08-2100:00:00
Huawei Technologies
www.huawei.com
46

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

47.9%

There is a null pointer reference vulnerability in some Huawei smart phones. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal. (Vulnerability ID: HWPSIRT-2019-05097)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5235.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190821-01-smartphone-en

Affected configurations

Vulners
Node
huaweialp-al00b_firmwareMatch8.0.0.153
OR
huaweialp-tl00b_firmwareMatch8.0.0.129
OR
huaweibla-al00b_firmwareMatch8.0.0.129
OR
huaweibla-al00b_firmwareMatch8.0.0.153
OR
huaweibla-tl00b_firmwareMatch8.0.0.129
OR
huaweicharlotte-al00a_firmwareMatch8.1.0.176
OR
huaweicharlotte-tl00b_firmwareMatch8.1.0.176
OR
huaweicolumbia-al10b_firmwareMatch8.1.0.163
OR
huaweicolumbia-al10i_firmwareMatch8.1.0.150
OR
huaweicolumbia-l29d_firmwareMatch8.1.0.146
OR
huaweicolumbia-l29d_firmwareMatch8.1.0.148
OR
huaweicolumbia-l29d_firmwareMatch8.1.0.151
OR
huaweicolumbia-l29d_firmwareMatch8.1.0.151
OR
huaweicolumbia-tl00d_firmwareMatch8.1.0.186
OR
huaweielle-al00b_firmwareMatch9.1.0.162
OR
huaweielle-tl00b_firmwareMatch9.1.0.162
OR
huaweiemily-al00a_firmwareMatch8.1.0.190
OR
huaweiemily-tl00b_firmwareMatch8.1.0.175
OR
huaweiever-al00b_firmwareMatch9.0.0.195
OR
huaweiever-l29b_firmwareMatch9.0.0.206
OR
huaweiever-l29b_firmwareMatch9.0.0.207
OR
huaweiever-l29b_firmwareMatch9.0.0.208
OR
huaweiharry-al00c_firmwareMatch9.1.0.206
OR
huaweiharry-al10b_firmwareMatch9.1.0.206
OR
huaweiharry-tl00c_firmwareMatch9.0.1.162
OR
huaweihima-al00b_firmwareMatch9.0.0.200
OR
huaweijackman-l21_firmwareMatch8.2.0.160
OR
huaweijackman-l22_firmwareMatch8.2.0.156
OR
huaweijackman-l23_firmwareMatch8.2.0.152
OR
huaweijackman-l23_firmwareMatch8.2.0.162
OR
huaweijohnson-al00ic_firmwareMatch8.2.0.161
OR
huaweijohnson-al10c_firmwareMatch8.2.0.165
OR
huaweijohnson-l21c_firmwareMatch8.2.0.130
OR
huaweijohnson-l21c_firmwareMatch8.2.0.131
OR
huaweijohnson-l21c_firmwareMatch8.2.0.136
OR
huaweijohnson-l21d_firmwareMatch8.2.0.101
OR
huaweijohnson-l21d_firmwareMatch8.2.0.101
OR
huaweijohnson-l21d_firmwareMatch8.2.0.131
OR
huaweijohnson-l22c_firmwareMatch8.2.0.105
OR
huaweijohnson-l22c_firmwareMatch8.2.0.107
OR
huaweijohnson-l22d_firmwareMatch8.2.0.105
OR
huaweijohnson-l22d_firmwareMatch8.2.0.107
OR
huaweijohnson-l23c_firmwareMatch8.2.0.130
OR
huaweijohnson-l23c_firmwareMatch8.2.0.133
OR
huaweijohnson-l42ic_firmwareMatch8.2.0.155
OR
huaweijohnson-l42ie_firmwareMatch8.2.0.155
OR
huaweijohnson-l42if_firmwareMatch8.2.0.155
OR
huaweijohnson-tl00d_firmwareMatch8.2.0.100
OR
huaweijohnson-tl00d_firmwareMatch8.2.0.165
OR
huaweijohnson-tl00f_firmwareMatch8.2.0.100
OR
huaweilaya-al00ep_firmwareMatch9.0.0.201
OR
huaweineo-al00d_firmwareMatch8.1.0.175
OR
huaweipotter-al00c_firmwareMatch9.1.0.208
OR
huaweipotter-al10a_firmwareMatch9.1.0.208
OR
huaweiprinceton-al10b_firmwareMatch9.1.0.211
OR
huaweiprinceton-al10d_firmwareMatch9.1.0.212
OR
huaweiprinceton-al10i_firmwareMatch9.0.1.150
OR
huaweiprinceton-tl10c_firmwareMatch9.1.0.211
OR
huaweitony-al00b_firmwareMatch9.1.0.206
OR
huaweitony-tl00b_firmwareMatch9.1.0.206
OR
huaweivogue-al00a_firmwareMatch9.1.0.162
OR
huaweivogue-al00a-preload_firmwareMatch9.1.0.12
OR
huaweivogue-al10c_firmwareMatch9.1.0.162
OR
huaweivogue-al10c-preload_firmwareMatch9.1.0.12
OR
huaweivogue-tl00b_firmwareMatch9.1.0.162
VendorProductVersionCPE
huaweialp-al00b_firmware8.0.0.153cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.153:*:*:*:*:*:*:*
huaweialp-tl00b_firmware8.0.0.129cpe:2.3:o:huawei:alp-tl00b_firmware:8.0.0.129:*:*:*:*:*:*:*
huaweibla-al00b_firmware8.0.0.129cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.129:*:*:*:*:*:*:*
huaweibla-al00b_firmware8.0.0.153cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.153:*:*:*:*:*:*:*
huaweibla-tl00b_firmware8.0.0.129cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.129:*:*:*:*:*:*:*
huaweicharlotte-al00a_firmware8.1.0.176cpe:2.3:o:huawei:charlotte-al00a_firmware:8.1.0.176:*:*:*:*:*:*:*
huaweicharlotte-tl00b_firmware8.1.0.176cpe:2.3:o:huawei:charlotte-tl00b_firmware:8.1.0.176:*:*:*:*:*:*:*
huaweicolumbia-al10b_firmware8.1.0.163cpe:2.3:o:huawei:columbia-al10b_firmware:8.1.0.163:*:*:*:*:*:*:*
huaweicolumbia-al10i_firmware8.1.0.150cpe:2.3:o:huawei:columbia-al10i_firmware:8.1.0.150:*:*:*:*:*:*:*
huaweicolumbia-l29d_firmware8.1.0.146cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.146:*:*:*:*:*:*:*
Rows per page:
1-10 of 631

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

47.9%

Related for HUAWEI-SA-20190821-01-SMARTPHONE