Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20191204-03-SMARTPHONE
HistoryDec 04, 2019 - 12:00 a.m.

Security Advisory - Path Traversal Vulnerability in Several Smartphones

2019-12-0400:00:00
Huawei Technologies
www.huawei.com
59

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

38.6%

There is a path traversal vulnerability in several smartphones. The system does not sufficiently validate certain pathname from the application, an attacker should trick the user into installing, backing up and restoring a malicious application, successful exploit could cause information disclosure. (Vulnerability ID: HWPSIRT-2019-06112)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5251.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en

Affected configurations

Vulners
Node
huaweiwarsaw-al00Range<9.1.0.126
OR
huaweibla-l29cRange<9.1.0.321
OR
huaweibla-l29cRange<9.1.0.325
OR
huaweibla-l29cRange<9.1.0.341
OR
huaweibla-l29cRange<9.1.0.345
OR
huaweibla-l29cRange<9.1.0.346
OR
huaweibla-tl00bRange<9.1.0.333
OR
huaweiwarsaw-al00Range<9.1.0.333
OR
huaweiberkeley-al20Range<9.1.0.333
OR
huaweiberkeley-l09Range<9.1.0.350
OR
huaweiberkeley-l09Range<9.1.0.350
OR
huaweiberkeley-l09Range<9.1.0.351
OR
huaweiberkeley-tl10Range<9.1.0.333
OR
huaweiever-l29bRange<10.0.0.183
OR
huaweiever-l29bRange<10.0.0.183
OR
huaweiever-l29bRange<10.0.0.184
OR
huaweifigo-al10bRange<9.1.0.130
OR
huaweifigo-l23Range<9.1.0.137
OR
huaweifigo-l31Range<9.1.0.137
OR
huaweifigo-l31Range<9.1.0.137
OR
huaweifigo-l31Range<9.1.0.142
OR
huaweifigo-l31Range<9.1.0.151
OR
huaweifigo-tl10bRange<9.1.0.130
OR
huaweiflorida-al20bRange<9.1.0.136
OR
huaweiflorida-l21Range<9.1.0.139
OR
huaweiflorida-l21Range<9.1.0.143
OR
huaweiflorida-l22Range<9.1.0.143
OR
huaweiflorida-l23Range<9.1.0.144
OR
huaweiflorida-tl10bRange<9.1.0.136
OR
huaweihonor_20Range<9.1.0.149
OR
huaweihonor_20Range<9.1.0.170
OR
huaweihonor_20Range<9.1.0.170
OR
huaweihonor_20Range<9.1.0.171
OR
huaweihonor_20Range<9.1.0.172
OR
huaweihonor_20Range<9.1.0.172
OR
huaweihonor_20Range<9.1.0.139
OR
huaweihonor_20Range<9.1.0.139
OR
huaweimate_9_proRange<10.0.0.180
OR
huaweimate_9_proRange<10.0.0.180
OR
huaweimate_9_proRange<10.0.0.181
OR
huaweimate_9_proRange<10.0.0.187
OR
huaweihonor_20Range<10.0.0.188
OR
huaweihonor_20Range<10.0.0.188
OR
huaweipc_smart_full_sceneRange<9.1.0.148
OR
huaweihuawei_p20Range<9.1.0.246
OR
huaweihuawei_p20Range<9.1.0.246
OR
huaweihuawei_p20Range<9.1.0.246
OR
huaweihuawei_p30Range<9.1.0.226
OR
huaweihuawei_p30Range<9.1.0.226
OR
huaweihuawei_p30Range<9.1.0.226
OR
huaweihuawei_nova_2sRange<9.1.0.210
OR
huaweihuawei_nova_2sRange<9.1.0.210
OR
huaweihuawei_nova_3eRange<9.1.0.126
OR
huaweihuawei_nova_3eRange<9.1.0.237
OR
huaweihuawei_nova_3eRange<9.1.0.246
OR
huaweihuawei_nova_3eRange<9.1.0.246
OR
huaweihonor_view_10Range<9.0.0.240
OR
huaweihonor_view_20Range<10.0.0.171
OR
huaweihonor_view_20Range<10.0.0.171
OR
huaweihonor_view_20Range<10.0.0.171
OR
huaweihonor_view_20Range<10.0.0.171
OR
huaweihonor_view_20Range<10.0.0.172
OR
huaweilaya-al00epRange<10.0.0.188
OR
huaweivicky-al00aRange<9.1.0.130
OR
huaweileland-l21aRange<9.1.0.143
OR
huaweileland-l22cRange<9.1.0.143
OR
huaweileland-l31aRange<9.1.0.134
OR
huaweileland-l32aRange<9.1.0.139
OR
huaweileland-l32cRange<9.1.0.139
OR
huaweileland-l42aRange<9.1.0.139
OR
huaweileland-l42cRange<9.1.0.139
OR
huaweileland-tl10bRange<9.1.0.130
OR
huaweileland-tl10cRange<9.1.0.130
OR
huaweilelandp-al00cRange<9.1.0.120
OR
huaweilelandp-al10bRange<9.1.0.120
OR
huaweilelandp-al10dRange<9.1.0.120
OR
huaweilelandp-l22aRange<9.1.0.124
OR
huaweilelandp-l22cRange<9.1.0.139
OR
huaweilelandp-l22dRange<9.1.0.139
OR
huaweineo-al00dRange<10.0.0.156
OR
huaweiprinceton-al10dRange<10.0.0.176
OR
huaweitony-al00bRange<10.0.0.187
OR
huaweitony-tl00bRange<10.0.0.175
OR
huaweiyale-al50aRange<9.1.0.179
OR
huaweiyale-al50aRange<9.1.1.132
OR
huaweiyale-l21aRange<9.1.0.169
OR
huaweiyale-l21aRange<9.1.0.169
OR
huaweiyale-l21aRange<9.1.0.170
OR
huaweiyale-l21aRange<9.1.0.170
OR
huaweiyale-l21aRange<9.1.0.170
OR
huaweiyale-l21aRange<9.1.0.171
OR
huaweiyale-tl00bRange<9.1.0.179
OR
huaweiyalep-al10bRange<9.1.0.179

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

38.6%

Related for HUAWEI-SA-20191204-03-SMARTPHONE