Lucene search

K
nvd[email protected]NVD:CVE-2019-19412
HistoryJun 08, 2020 - 7:15 p.m.

CVE-2019-19412

2020-06-0819:15:10
web.nvd.nist.gov
2

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

25.0%

Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en.

Affected configurations

Nvd
Node
huaweialp-al00bMatch-
AND
huaweialp-al00b_firmwareRange<9.0.0.181\(c00e87r2p20t8\)
Node
huaweialp-l09Match-
AND
huaweialp-l09_firmwareRange<9.0.0.201\(c432e4r1p9\)
Node
huaweialp-l29Match-
AND
huaweialp-l29_firmwareRange<9.0.0.177\(c185e2r1p12t8\)
Node
huaweialp-l29Match-
AND
huaweialp-l29_firmwareRange<9.0.0.195\(c636e2r1p12\)
Node
huaweianne-al00Match-
AND
huaweianne-al00_firmwareRange<8.0.0.168\(c00\)
Node
huaweibla-al00bMatch-
AND
huaweibla-al00b_firmwareRange<9.0.0.181\(c00e88r2p15t8\)
Node
huaweibla-l09cMatch-
AND
huaweibla-l09c_firmwareRange<9.0.0.177\(c185e2r1p13t8\)
Node
huaweibla-l09cMatch-
AND
huaweibla-l09c_firmwareRange<9.0.0.206\(c432e4r1p11\)
Node
huaweibla-l29c_firmwareRange<9.0.0.179\(c576e2r1p7t8\)
AND
huaweibla-l29cMatch-
Node
huaweibla-l29c_firmwareRange<9.0.0.194\(c185e2r1p13\)
AND
huaweibla-l29cMatch-
Node
huaweibla-l29c_firmwareRange<9.0.0.206\(c432e4r1p11\)
AND
huaweibla-l29cMatch-
Node
huaweibla-l29c_firmwareRange<9.0.0.210\(c635e4r1p13\)
AND
huaweibla-l29cMatch-
Node
huaweiberkeley-al20_firmwareRange<9.0.0.156\(c00e156r2p14t8\)
AND
huaweiberkeley-al20Match-
Node
huaweiberkeley-l09_firmwareRange<8.0.0.172\(c432\)
AND
huaweiberkeley-l09Match-
Node
huaweiberkeley-l09_firmwareRange<8.0.0.173\(c636\)
AND
huaweiberkeley-l09Match-
Node
huaweiemily-l29c_firmwareRange<9.0.0.159\(c185e2r1p12t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.0.0.159\(c461e2r1p11t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.0.0.160\(c432e7r1p11t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.0.0.165\(c605e2r1p12\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.0.0.168\(c636e7r1p13t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.0.0.168\(c782e3r1p11t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.0.0.196\(c635e2r1p11t8\)
AND
huaweiemily-l29cMatch-
Node
huaweifigo-l03_firmwareRange<9.1.0.130\(c605e6r1p5t8\)
AND
huaweifigo-l03Match-
Node
huaweifigo-l21_firmwareRange<9.1.0.130\(c185e6r1p5t8\)
AND
huaweifigo-l21Match-
Node
huaweifigo-l21_firmwareRange<9.1.0.130\(c635e6r1p5t8\)
AND
huaweifigo-l21Match-
Node
huaweifigo-l23_firmwareRange<9.1.0.130\(c605e6r1p5t8\)
AND
huaweifigo-l23Match-
Node
huaweifigo-l31_firmwareRange<9.1.0.130\(c432e8r1p5t8\)
AND
huaweifigo-l31Match-
Node
huaweiflorida-l03_firmwareRange<9.1.0.121\(c605e5r1p1t8\)
AND
huaweiflorida-l03Match-
Node
huaweiflorida-l21_firmwareRange<8.0.0.129\(c605\)
AND
huaweiflorida-l21Match-
Node
huaweiflorida-l21_firmwareRange<8.0.0.131\(c432\)
AND
huaweiflorida-l21Match-
Node
huaweiflorida-l21_firmwareRange<8.0.0.132\(c185\)
AND
huaweiflorida-l21Match-
Node
huaweiflorida-l22_firmwareRange<8.0.0.132\(c636\)
AND
huaweiflorida-l22Match-
Node
huaweiflorida-l23_firmwareRange<8.0.0.144\(c605\)
AND
huaweiflorida-l23Match-
Node
huaweip_smart_firmwareRange<9.1.0.130\(c185e6r1p5t8\)
AND
huaweip_smartMatch-
Node
huaweip_smart_firmwareRange<9.1.0.130\(c605e6r1p5t8\)
AND
huaweip_smartMatch-
Node
huaweip_smart_firmwareRange<9.1.0.124\(c636e6r1p5t8\)
AND
huaweip_smartMatch-
Node
huaweiy7s_firmwareRange<9.1.0.124\(c636e6r1p5t8\)
AND
huaweiy7sMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.148\(c635\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.155\(c185\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.155\(c605\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.156\(c605\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.157\(c432\)
AND
huaweip20_liteMatch-
Node
huaweinova_3e_firmwareRange<8.0.0.147\(c461\)
AND
huaweinova_3eMatch-
Node
huaweinova_3e_firmwareRange<8.0.0.148\(zafc185\)
AND
huaweinova_3eMatch-
Node
huaweinova_3e_firmwareRange<8.0.0.160\(c185\)
AND
huaweinova_3eMatch-
Node
huaweinova_3e_firmwareRange<8.0.0.160\(c605\)
AND
huaweinova_3eMatch-
Node
huaweinova_3e_firmwareRange<8.0.0.168\(c432\)
AND
huaweinova_3eMatch-
Node
huaweinova_3e_firmwareRange<8.0.0.172\(c636\)
AND
huaweinova_3eMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.147\(c461\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.148\(zafc185\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.160\(c185\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.160\(c605\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.168\(c432\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<8.0.0.172\(c636\)
AND
huaweip20_liteMatch-
Node
huaweihonor_view_10_firmwareRange<9.0.0.202\(c567e6r1p12t8\)
AND
huaweihonor_view_10Match-
Node
huaweileland-al00a_firmwareRange<8.0.0.182\(c00\)
AND
huaweileland-al00aMatch-
Node
huaweileland-l21a_firmwareRange<8.0.0.135\(c185\)
AND
huaweileland-l21aMatch-
Node
huaweileland-l21a_firmwareRange<9.1.0.118\(c636e4r1p1t8\)
AND
huaweileland-l21aMatch-
Node
huaweileland-l22a_firmwareRange<9.1.0.118\(c636e4r1p1t8\)
AND
huaweileland-l22aMatch-
Node
huaweileland-l22c_firmwareRange<9.1.0.118\(c636e4r1p1t8\)
AND
huaweileland-l22cMatch-
Node
huaweileland-l31a_firmwareRange<8.0.0.139\(c432\)
AND
huaweileland-l31aMatch-
VendorProductVersionCPE
huaweialp-al00b-cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*
huaweialp-al00b_firmware*cpe:2.3:o:huawei:alp-al00b_firmware:*:*:*:*:*:*:*:*
huaweialp-l09-cpe:2.3:h:huawei:alp-l09:-:*:*:*:*:*:*:*
huaweialp-l09_firmware*cpe:2.3:o:huawei:alp-l09_firmware:*:*:*:*:*:*:*:*
huaweialp-l29-cpe:2.3:h:huawei:alp-l29:-:*:*:*:*:*:*:*
huaweialp-l29_firmware*cpe:2.3:o:huawei:alp-l29_firmware:*:*:*:*:*:*:*:*
huaweianne-al00-cpe:2.3:h:huawei:anne-al00:-:*:*:*:*:*:*:*
huaweianne-al00_firmware*cpe:2.3:o:huawei:anne-al00_firmware:*:*:*:*:*:*:*:*
huaweibla-al00b-cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*
huaweibla-al00b_firmware*cpe:2.3:o:huawei:bla-al00b_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 561

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

25.0%

Related for NVD:CVE-2019-19412