ID

VAR-201906-0054


CVE

CVE-2019-5284


TITLE

Leland-AL00A Huawei Vulnerability related to input confirmation in smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2019-005145

DESCRIPTION

There is a DoS vulnerability in RTSP module of Leland-AL00A Huawei smart phones versions earlier than Leland-AL00A 9.1.0.111(C00E111R2P10T8). Remote attackers could trick the user into opening a malformed RTSP media stream to exploit this vulnerability. Successful exploit could cause the affected phone abnormal, leading to a DoS condition. (Vulnerability ID: HWPSIRT-2019-02004). Leland-AL00A Huawei Smartphones contain a vulnerability related to input confirmation. Vendors have confirmed this vulnerability HWPSIRT-2019-02004 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiLeland-AL00A is a smartphone from China's Huawei company. RTSPmodule is one of the RTSP (Real Time Streaming Protocol) modules

Trust: 2.16

sources: NVD: CVE-2019-5284 // JVNDB: JVNDB-2019-005145 // CNVD: CNVD-2019-25513

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-25513

AFFECTED PRODUCTS

vendor:huaweimodel:leland-al00ascope:ltversion:leland-al00a_9.1.0.111\(c00e111r2p10t8\)

Trust: 1.0

vendor:huaweimodel:leland-al00ascope:ltversion:9.1.0.111(c00e111r2p10t8)

Trust: 0.8

vendor:huaweimodel:leland-al00a <=9.1.0.111scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2019-25513 // JVNDB: JVNDB-2019-005145 // NVD: CVE-2019-5284

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-5284
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-5284
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-25513
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201905-982
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-5284
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-25513
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-5284
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-5284
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-25513 // JVNDB: JVNDB-2019-005145 // CNNVD: CNNVD-201905-982 // NVD: CVE-2019-5284

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 0.8

sources: JVNDB: JVNDB-2019-005145 // NVD: CVE-2019-5284

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201905-982

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201905-982

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005145

PATCH

title:huawei-sa-20190523-01-smartphoneurl:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190523-01-smartphone-en

Trust: 0.8

title:HuaweiLeland-AL00ARTSP Module Denial of Service Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/172835

Trust: 0.6

title:Huawei Leland-AL00A RTSP Repair measures for module security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92933

Trust: 0.6

sources: CNVD: CNVD-2019-25513 // JVNDB: JVNDB-2019-005145 // CNNVD: CNNVD-201905-982

EXTERNAL IDS

db:NVDid:CVE-2019-5284

Trust: 3.0

db:JVNDBid:JVNDB-2019-005145

Trust: 0.8

db:CNVDid:CNVD-2019-25513

Trust: 0.6

db:CNNVDid:CNNVD-201905-982

Trust: 0.6

sources: CNVD: CNVD-2019-25513 // JVNDB: JVNDB-2019-005145 // CNNVD: CNNVD-201905-982 // NVD: CVE-2019-5284

REFERENCES

url:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190523-01-smartphone-en

Trust: 3.2

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190523-01-smartphone-cn

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-5284

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5284

Trust: 0.8

sources: CNVD: CNVD-2019-25513 // JVNDB: JVNDB-2019-005145 // CNNVD: CNNVD-201905-982 // NVD: CVE-2019-5284

CREDITS

The vulnerability was discovered by Huawei internal testing.

Trust: 0.6

sources: CNNVD: CNNVD-201905-982

SOURCES

db:CNVDid:CNVD-2019-25513
db:JVNDBid:JVNDB-2019-005145
db:CNNVDid:CNNVD-201905-982
db:NVDid:CVE-2019-5284

LAST UPDATE DATE

2024-11-23T22:41:29.651000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-25513date:2019-08-02T00:00:00
db:JVNDBid:JVNDB-2019-005145date:2019-06-17T00:00:00
db:CNNVDid:CNNVD-201905-982date:2022-04-19T00:00:00
db:NVDid:CVE-2019-5284date:2024-11-21T04:44:40.207

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-25513date:2019-08-02T00:00:00
db:JVNDBid:JVNDB-2019-005145date:2019-06-17T00:00:00
db:CNNVDid:CNNVD-201905-982date:2019-05-23T00:00:00
db:NVDid:CVE-2019-5284date:2019-06-04T19:29:00.413