Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20191204-01-SMARTPHONE
HistoryDec 04, 2019 - 12:00 a.m.

Security Advisory - Improper Authentication Vulnerability in Smartphones

2019-12-0400:00:00
Huawei Technologies
www.huawei.com
59

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

3.5 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.0%

There is an improper authentication vulnerability in smartphones. The applock does not perform a sufficient authentication in a rare condition, successful exploit could allow the attacker to use the application locked by applock in an instant. (Vulnerability ID: HWPSIRT-2019-04103)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5252.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-smartphone-en

Affected configurations

Vulners
Node
huaweialp-al00bRange<10.0.0.143
OR
huaweialp-tl00bRange<10.0.0.143
OR
huaweianne-al00Range<9.1.0.126
OR
huaweianne-al00Range<9.1.0.132
OR
huaweiares-al00bRange<9.1.0.151
OR
huaweibla-al00bRange<10.0.0.143
OR
huaweibla-tl00bRange<10.0.0.143
OR
huaweiberkeley-al20Range<9.1.0.333
OR
huaweiberkeley-l09Range<9.1.0.325
OR
huaweiberkeley-l09Range<9.1.0.337
OR
huaweiberkeley-tl10Range<9.1.0.333
OR
huaweicornell-al00aRange<9.1.0.333
OR
huaweicornell-tl10bRange<9.1.0.333
OR
huaweiever-l29bRange<10.0.0.180
OR
huaweiever-l29bRange<10.0.0.180
OR
huaweiever-l29bRange<10.0.0.180
OR
huaweifigo-l23Range<9.1.0.130
OR
huaweifigo-l31Range<9.1.0.122
OR
huaweifigo-l31Range<9.1.0.122
OR
huaweifigo-l31Range<9.1.0.122
OR
huaweifigo-l31Range<9.1.0.127
OR
huaweifigo-l31Range<9.1.0.130
OR
huaweifigo-l31Range<9.1.0.130
OR
huaweifigo-tl10bRange<9.1.0.127
OR
huaweiflorida-al20bMatch8.0.0.182
OR
huaweiflorida-l21Match8.0.0.133
OR
huaweiflorida-l21Range<9.1.0.139
OR
huaweiflorida-l22Match8.0.0.134
OR
huaweiflorida-l23Range<9.1.0.137
OR
huaweiflorida-tl10bRange<9.1.0.124
OR
huaweimate_20Range<10.0.0.195
OR
huaweimate_20Range<10.0.0.195
OR
huaweimate_20_proRange<10.0.0.154
OR
huaweimate_20_proRange<10.0.0.154
OR
huaweimate_20_proRange<10.0.0.154
OR
huaweimate_20_proRange<10.0.0.154
OR
huaweimate_20_proRange<10.0.0.154
OR
huaweimate_20_rsRange<10.0.0.175
OR
huaweimate_20_xRange<10.0.0.176
OR
huaweimate_20_xRange<10.0.0.176
OR
huaweimate_rsRange<10.0.0.143
OR
huaweip_smart_2019Range<9.1.0.262
OR
huaweip_smart_2019Range<9.1.0.262
OR
huaweip_smart_2019Range<9.1.0.262
OR
huaweip_smart_2019Range<9.1.0.281
OR
huaweip20_liteRange<9.1.0.200
OR
huaweip20_liteRange<9.1.0.200
OR
huaweip20_liteRange<9.1.0.246
OR
huaweip20_liteRange<9.1.0.246
OR
huaweip30Range<10.0.0.168
OR
huaweip30Range<10.0.0.168
OR
huaweip30Range<10.0.0.168
OR
huaweip30Range<10.0.0.168
OR
huaweip30Range<10.0.0.173
OR
huaweip30Range<10.0.0.178
OR
huaweip30Range<10.0.0.178
OR
huaweip30Range<10.0.0.187
OR
huaweip30_proRange<10.0.0.166
OR
huaweip30_proRange<10.0.0.166
OR
huaweip30_proRange<10.0.0.173
OR
huaweiy6_2019Range<9.1.0.234
OR
huaweiy6_2019Range<9.1.0.234
OR
huaweiy6_2019Range<9.1.0.234
OR
huaweiy6_2019Range<9.1.0.234
OR
huaweiy6_2019Range<9.1.0.242
OR
huaweiy6_2019Range<9.1.0.242
OR
huaweiy6_2019Range<9.1.0.242
OR
huaweiy6_2019Range<9.1.0.242
OR
huaweiy6_2019Range<9.1.0.242(C431E5R2P1
OR
huaweiy6_2019Range<9.1.0.242(C432E5R2P1
OR
huaweiy6_2019Range<9.1.0.242
OR
huaweiy6_2019Range<9.1.0.242
OR
huaweiy6_2019Range<9.1.0.242
OR
huaweiy6_2019Range<9.1.0.243
OR
huaweiy6_pro_2019Match9.0.1.156
OR
huaweiy6_pro_2019Range<9.1.0.234
OR
huaweiy6_pro_2019Range<9.1.0.242
OR
huaweiy6_pro_2019Range<9.1.0.248
OR
huaweiy9_2019Range<9.1.0.224
OR
huaweiy9_2019Range<9.1.0.224
OR
huaweiy9_2019Range<9.1.0.224
OR
huaweiy9_2019Range<9.1.0.230
OR
huaweiy9_2019Range<9.1.0.230
OR
huaweiy9_2019Range<9.1.0.230
OR
huaweiy9_2019Range<9.1.0.230
OR
huaweiar169jfvw-2sRange<9.1.0.210
OR
huaweiar169jfvw-2sRange<9.1.0.210
OR
huaweinova_3Range<9.1.0.333
OR
huaweinova_3eRange<9.1.0.126
OR
huaweinova_3eRange<9.1.0.200
OR
huaweinova_3eRange<9.1.0.201
OR
huaweinova_3eRange<9.1.0.201
OR
huaweinova_3eRange<9.1.0.201
OR
huaweinova_3eRange<9.1.0.246
OR
huaweinova_3eRange<9.1.0.246
OR
huaweinova_4Range<9.1.0.206
OR
huaweinova_4Range<9.1.0.225
OR
huaweinova_4Range<9.1.0.253
OR
huaweinova_lite_3Range<9.1.0.283
OR
huaweiharry-tl00cRange<9.1.0.226
OR
huaweihonor_10_liteRange<9.1.0.262
OR
huaweihonor_10_liteRange<9.1.0.262
OR
huaweihonor_10_liteRange<9.1.0.262
OR
huaweihonor_10_liteRange<9.1.0.262
OR
huaweihonor_8aRange<9.1.0.234
OR
huaweihonor_8aRange<9.1.0.240
OR
huaweihonor_8xMatch8.2.0.130
OR
huaweihonor_8xRange<9.1.0.237
OR
huaweihonor_8xRange<9.1.0.237
OR
huaweihonor_8xRange<9.1.0.237
OR
huaweihonor_8xRange<9.1.0.237
OR
huaweihonor_8xRange<9.1.0.237
OR
huaweihonor_view_20Range<9.1.0.201
OR
huaweihonor_view_20Range<9.1.0.201
OR
huaweijackman-l22Range<9.1.0.230
OR
huaweijohnson-al10cMatch8.2.0.165
OR
huaweibond-al10bMatch8.0.0.189
OR
huaweileland-l21aRange<9.1.0.136
OR
huaweileland-l22cMatch8.0.0.128
OR
huaweileland-l22cRange<9.1.0.130
OR
huaweileland-tl10bRange<9.1.0.124
OR
huaweileland-tl10cRange<9.1.0.124
OR
huaweilelandp-al10dMatch8.0.0.139
OR
huaweilelandp-l22cMatch8.0.0.112
OR
huaweilelandp-l22dRange<9.1.0.118
OR
huaweimadrid-al00aRange<9.1.0.246
OR
huaweiparis-l21bRange<9.1.0.331
OR
huaweiparis-l21mebRange<9.1.0.331
OR
huaweiparis-l29bRange<9.1.0.331
OR
huaweipotter-al00cRange<9.1.0.226
OR
huaweipotter-al10aRange<10.0.0.176
OR
huaweiprinceton-al10bRange<10.0.0.175
OR
huaweistanford-l09sRange<9.1.0.210
OR
huaweistanford-l09sRange<9.1.0.210
OR
huaweistanford-l09sRange<9.1.0.211
OR
huaweistanford-l09sRange<9.1.0.210
OR
huaweisydney-al00Range<9.1.0.228
OR
huaweisydney-tl00Range<9.1.0.228
OR
huaweisydneym-al00Range<9.1.0.228
OR
huaweiyale-al50aRange<9.1.1.158
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l61aRange<9.1.0.195
OR
huaweiyale-tl00bRange<9.1.0.179
OR
huaweiyalep-al10bRange<9.1.0.179
OR
huaweichangxiang_7sRange<9.1.0.245
OR
huaweichangxiang_7sRange<9.1.0.246
OR
huaweimate_8Range<9.1.0.226
OR
huaweihuawei_firmwareRange<9.1.0.226
OR
huaweihuawei_firmwareRange<10.0.0.175
OR
huaweihuawei_firmwareRange<9.1.0.179
OR
huaweihuawei_firmwareRange<9.1.0.179
OR
huaweiy6_proRange<9.1.0.179
OR
huaweihuawei_firmwareRange<9.1.0.217
OR
huaweihuawei_firmwareRange<9.1.0.234
OR
huaweimax_presenceRange<9.1.0.151
OR
huaweimax_presenceRange<9.1.0.151
OR
huaweimagic2Range<10.0.0.175
OR
huaweimagic2Range<10.0.0.175
OR
huaweihonor_v20Range<10.0.0.175
OR
huaweihonor_v20Range<10.0.0.175
OR
huaweihonor_v20Range<10.0.0.176
OR
huaweihonor_8aRange<9.1.0.248

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

3.5 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.0%

Related for HUAWEI-SA-20191204-01-SMARTPHONE