ID

VAR-201906-0358


CVE

CVE-2019-5219


TITLE

Huawei Mate10 Vulnerability related to double release in smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2019-005375

DESCRIPTION

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition. Huawei Mate10 Smartphones contain a double release vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiMate10 is a smartphone product from China's Huawei company. A driver in the previous version of HuaweiMate10ALP-AL00B9.0.0.181 (C00E87R2P20T8) has a memory re-release vulnerability that an attacker can use to induce a user to install a malicious mobile phone application to cause a denial of service

Trust: 2.16

sources: NVD: CVE-2019-5219 // JVNDB: JVNDB-2019-005375 // CNVD: CNVD-2019-03787

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-03787

AFFECTED PRODUCTS

vendor:huaweimodel:mate 10scope:ltversion:alp-al00b_9.0.0.181\(c00e87r2p20t8\)

Trust: 1.0

vendor:huaweimodel:mate 10scope:ltversion:alp-al00b 9.0.0.181(c00e87r2p20t8)

Trust: 0.8

vendor:huaweimodel:mate10 <alp-al00b 9.0.0.181scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2019-03787 // JVNDB: JVNDB-2019-005375 // NVD: CVE-2019-5219

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-5219
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-5219
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-03787
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201901-1030
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-5219
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-03787
severity: MEDIUM
baseScore: 4.0
vectorString: AV:L/AC:H/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 1.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-5219
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2019-03787 // JVNDB: JVNDB-2019-005375 // CNNVD: CNNVD-201901-1030 // NVD: CVE-2019-5219

PROBLEMTYPE DATA

problemtype:CWE-415

Trust: 1.8

sources: JVNDB: JVNDB-2019-005375 // NVD: CVE-2019-5219

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201901-1030

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201901-1030

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005375

PATCH

title:huawei-sa-20190130-01-smartphoneurl:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190130-01-smartphone-en

Trust: 0.8

title:HuaweiMate10 Memory Re-release Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/153005

Trust: 0.6

title:Huawei Mate10 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89067

Trust: 0.6

sources: CNVD: CNVD-2019-03787 // JVNDB: JVNDB-2019-005375 // CNNVD: CNNVD-201901-1030

EXTERNAL IDS

db:NVDid:CVE-2019-5219

Trust: 3.0

db:JVNDBid:JVNDB-2019-005375

Trust: 0.8

db:CNVDid:CNVD-2019-03787

Trust: 0.6

db:CNNVDid:CNNVD-201901-1030

Trust: 0.6

sources: CNVD: CNVD-2019-03787 // JVNDB: JVNDB-2019-005375 // CNNVD: CNNVD-201901-1030 // NVD: CVE-2019-5219

REFERENCES

url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190130-01-smartphone-en

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-5219

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5219

Trust: 0.8

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190130-01-smartphone-cn

Trust: 0.6

sources: CNVD: CNVD-2019-03787 // JVNDB: JVNDB-2019-005375 // CNNVD: CNNVD-201901-1030 // NVD: CVE-2019-5219

SOURCES

db:CNVDid:CNVD-2019-03787
db:JVNDBid:JVNDB-2019-005375
db:CNNVDid:CNNVD-201901-1030
db:NVDid:CVE-2019-5219

LAST UPDATE DATE

2024-11-23T23:04:46.648000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-03787date:2019-02-12T00:00:00
db:JVNDBid:JVNDB-2019-005375date:2019-06-19T00:00:00
db:CNNVDid:CNNVD-201901-1030date:2019-06-11T00:00:00
db:NVDid:CVE-2019-5219date:2024-11-21T04:44:32.703

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-03787date:2019-02-12T00:00:00
db:JVNDBid:JVNDB-2019-005375date:2019-06-19T00:00:00
db:CNNVDid:CNNVD-201901-1030date:2019-01-31T00:00:00
db:NVDid:CVE-2019-5219date:2019-06-06T15:29:01.203