Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20200102-03-SMARTPHONE
HistoryJan 02, 2020 - 12:00 a.m.

Security Advisory - Denial of Service Vulnerability in Several Smartphones

2020-01-0200:00:00
Huawei Technologies
www.huawei.com
55

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

22.9%

There is a denial of service vulnerability in several smartphones. The system does not properly check the status of certain module during certain operations, an attacker should trick the user into installing a malicious application, successful exploit could cause reboot of the smartphone. (Vulnerability ID: HWPSIRT-2019-06133)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-1785.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-03-smartphone-en

Affected configurations

Vulners
Node
huaweibla-l09cRange<9.1.0.321
OR
huaweibla-l09cRange<9.1.0.330
OR
huaweibla-l29cRange<9.1.0.321
OR
huaweibla-l29cRange<9.1.0.330
OR
huaweiberkeley-al20Range<9.1.0.333
OR
huaweiberkeley-l09Range<9.1.0.350
OR
huaweiberkeley-l09Range<9.1.0.350
OR
huaweiberkeley-l09Range<9.1.0.351
OR
huaweicolumbia-l29dRange<9.1.0.350
OR
huaweicolumbia-l29dRange<9.1.0.350
OR
huaweicolumbia-l29dRange<9.1.0.350
OR
huaweicolumbia-l29dRange<9.1.0.350
OR
huaweicolumbia-l29dRange<9.1.0.351
OR
huaweicornell-al00iRange<9.1.0.333
OR
huaweicornell-l29aRange<9.1.0.360
OR
huaweicornell-l29aRange<9.1.0.361
OR
huaweicornell-l29aRange<9.1.0.361
OR
huaweicornell-l29aRange<9.1.0.362
OR
huaweicornell-tl10bRange<9.1.0.333
OR
huaweihuawei_nova_2sRange<9.1.0.210
OR
huaweihuawei_nova_3Range<9.1.0.333
OR
huaweihuawei_nova_4Range<9.1.0.225
OR
huaweihuawei_nova_4Range<9.1.0.253
OR
huaweiparis-l21bRange<9.1.0.349
OR
huaweiparis-l21mebRange<9.1.0.355
OR
huaweiparis-l29bRange<9.1.0.349

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

22.9%

Related for HUAWEI-SA-20200102-03-SMARTPHONE