Lucene search

K
cveHuaweiCVE-2019-5279
HistoryNov 13, 2019 - 2:15 p.m.

CVE-2019-5279

2019-11-1314:15:10
huawei
web.nvd.nist.gov
23
huawei
smart phones
emily-l29c
information leakage
vulnerability
cve-2019-5279
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

29.0%

Huawei smart phones Emily-L29C with Versions earlier than 9.1.0.311(C10E2R1P13T8), Versions earlier than 9.1.0.311(C461E2R1P11T8), Versions earlier than 9.1.0.316(C635E2R1P11T8), Versions earlier than 9.1.0.311(C185E2R1P12T8), Versions earlier than 9.1.0.311(C605E2R1P12T8), Versions earlier than 9.1.0.311(C636E7R1P13T8) have an information leakage vulnerability. An attacker tricks the user into installing a malicious application, which can copy specific files to the sdcard, resulting in information leakage.

Affected configurations

Nvd
Vulners
Node
huaweiemily-l29c_firmwareRange<9.1.0.311\(c10e2r1p13t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.311\(c461e2r1p11t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.316\(c635e2r1p11t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.311\(c185e2r1p12t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.311\(c605e2r1p12t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.311\(c636e7r1p13t8\)
AND
huaweiemily-l29cMatch-
VendorProductVersionCPE
huaweiemily-l29c_firmware*cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*
huaweiemily-l29c-cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Emily-L29C",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier than 9.1.0.311(C10E2R1P13T8), Versions earlier than 9.1.0.311(C461E2R1P11T8), Versions earlier than 9.1.0.316(C635E2R1P11T8), Versions earlier than 9.1.0.311(C185E2R1P12T8), Versions earlier than 9.1.0.311(C605E2R1P12T8), Versions earlier than 9.1.0.311(C636E7R1P13T8)"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

29.0%

Related for CVE-2019-5279