Lucene search

K
nvd[email protected]NVD:CVE-2019-5282
HistoryNov 13, 2019 - 2:15 p.m.

CVE-2019-5282

2019-11-1314:15:10
CWE-415
web.nvd.nist.gov
4

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.4%

Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.202(C185E2R1P12) have a double free vulnerability. An attacker tricks the user into installing a malicious application, which frees on the same memory address twice. Successful exploit could result in malicious code execution.

Affected configurations

Nvd
Node
huaweiemily-al00aMatch-
AND
huaweiemily-al00a_firmwareRange<emily-al00a_9.0.0.182\(c00e82r1p21\)
Node
huaweiemily-tl00bMatch-
AND
huaweiemily-tl00b_firmwareRange<emily-tl00b_9.0.0.182\(c01e82r1p21\)
Node
huaweiemily-l09cMatch-
AND
huaweiemily-l09c_firmwareRange<emily-l09c_9.0.0.203\(c432e7r1p11\)
Node
huaweiemily-l29cMatch-
AND
huaweiemily-l29c_firmwareRange<emily-l29c_9.0.0.203\(c432e7r1p11\)
Node
huaweiemily-l29cMatch-
AND
huaweiemily-l29c_firmwareRange<emily-l29c_9.0.0.202\(c185e2r1p12\)
Node
huaweiemily-l29cMatch-
AND
huaweiemily-l29c_firmwareRange<emily-l29c_9.0.0.207\(c636e7r1p13\)
Node
huaweiemily-l29cMatch-
AND
huaweiemily-l29c_firmwareRange<emily-l29c_9.0.0.205\(c635e2r1p11\)
Node
huaweihima-l09caMatch-
AND
huaweihima-l09ca_firmwareRange<hima-l09ca_9.0.0.198\(c432e10r1p16\)
Node
huaweihima-l29ca_firmwareRange<hima-l29ca_9.0.0.198\(c432e10r1p16\)
AND
huaweihima-l29caMatch-
Node
huaweihima-l29c_firmwareRange<hima-l29c_9.0.0.204\(c636e10r2p1\)
AND
huaweihima-l29cMatch-
VendorProductVersionCPE
huaweiemily-al00a-cpe:2.3:h:huawei:emily-al00a:-:*:*:*:*:*:*:*
huaweiemily-al00a_firmware*cpe:2.3:o:huawei:emily-al00a_firmware:*:*:*:*:*:*:*:*
huaweiemily-tl00b-cpe:2.3:h:huawei:emily-tl00b:-:*:*:*:*:*:*:*
huaweiemily-tl00b_firmware*cpe:2.3:o:huawei:emily-tl00b_firmware:*:*:*:*:*:*:*:*
huaweiemily-l09c-cpe:2.3:h:huawei:emily-l09c:-:*:*:*:*:*:*:*
huaweiemily-l09c_firmware*cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:*
huaweiemily-l29c-cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
huaweiemily-l29c_firmware*cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*
huaweihima-l09ca-cpe:2.3:h:huawei:hima-l09ca:-:*:*:*:*:*:*:*
huaweihima-l09ca_firmware*cpe:2.3:o:huawei:hima-l09ca_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.4%

Related for NVD:CVE-2019-5282