Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20200311-01-PHONE
HistoryMar 11, 2020 - 12:00 a.m.

Security Advisory - Information Leakage Vulnerability in Motion Sensor

2020-03-1100:00:00
Huawei Technologies
www.huawei.com
54

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

12.7%

Motion sensor in some Huawei smart phones has an information leakage vulnerability. An attacker may exploit this vulnerability to obtain specific information from the motion sensor through an APP installed on the smart phone and track the user. Successful exploit may cause information leak. (Vulnerability ID: HWPSIRT-2019-05147)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-8541.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-phone-en

Affected configurations

Vulners
Node
huaweiwarsaw-al00Range<9.1.0.126
OR
huaweiberkeley-al20Range<9.1.0.333
OR
huaweiberkeley-l09Range<9.1.0.350
OR
huaweiberkeley-l09Range<9.1.0.350
OR
huaweiberkeley-l09Range<9.1.0.351
OR
huaweiberkeley-tl10Range<9.1.0.333
OR
huaweicolumbia-al10bRange<9.1.0.333
OR
huaweicolumbia-al10bRange<9.1.0.333
OR
huaweicolumbia-l29dRange<9.1.0.350
OR
huaweicolumbia-l29dRange<9.1.0.350
OR
huaweicolumbia-l29dRange<9.1.0.350
OR
huaweicolumbia-l29dRange<9.1.0.350
OR
huaweicolumbia-l29dRange<9.1.0.351
OR
huaweicornell-al00iRange<9.1.0.333
OR
huaweihonor_20Range<10.0.0.143
OR
huaweihonor_20Range<9.1.0.154
OR
huaweihonor_20Range<9.1.0.154
OR
huaweihonor_20Range<9.1.0.155
OR
huaweihuawei_p20Range<9.1.0.246
OR
huaweihuawei_p20Range<9.1.0.246
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_nova_2sRange<9.1.0.210
OR
huaweihuawei_nova_2sRange<9.1.0.210
OR
huaweihuawei_nova_3Range<9.1.0.333
OR
huaweihuawei_nova_3eRange<9.1.0.126
OR
huaweihuawei_nova_3eRange<9.1.0.280
OR
huaweihuawei_nova_3eRange<9.1.0.246
OR
huaweihuawei_nova_3eRange<9.1.0.246
OR
huaweihonor_8xRange<9.1.0.248
OR
huaweihonor_8xRange<9.1.0.248
OR
huaweihonor_8xRange<9.1.0.249
OR
huaweihonor_8xRange<9.1.0.249
OR
huaweihonor_8xRange<9.1.0.264
OR
huaweihonor_8xRange<9.1.0.273
OR
huaweihonor_view_20Range<10.0.0.179
OR
huaweihonor_view_20Range<10.0.0.180
OR
huaweihonor_view_20Range<10.0.0.180
OR
huaweihonor_view_20Range<10.0.0.180
OR
huaweijackman-l22Range<9.1.0.237
OR
huaweijohnson-tl00dRange<9.1.0.219
OR
huaweijohnson-tl00fRange<9.1.0.234
OR
huaweiparis-al00icRange<9.1.0.354
OR
huaweiparis-l21bRange<9.1.0.349
OR
huaweiparis-l21mebRange<9.1.0.349
OR
huaweiparis-l29bRange<9.1.0.349
OR
huaweiprinceton-al10dRange<10.1.0.160
OR
huaweisydney-l21Range<9.1.0.228
OR
huaweisydney-tl00Range<9.1.0.228
OR
huaweisydneym-l01Range<9.1.0.228
OR
huaweiyale-al50aRange<9.1.0.179
OR
huaweiyale-al50aRange<9.1.1.158
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l61aRange<9.1.0.195
OR
huaweiyale-l61aRange<9.1.0.195
OR
huaweiyale-tl00bRange<9.1.0.179
OR
huaweiyalep-al10bRange<9.1.0.179
OR
huawei็•…ไบซ6Range<9.1.0.221
OR
huawei่ฃ่€€magic2Range<10.0.0.175
OR
huawei่ฃ่€€magic2Range<10.0.0.175

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

12.7%

Related for HUAWEI-SA-20200311-01-PHONE