Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20190612-01-DLLHIJACKING
HistoryJun 12, 2019 - 12:00 a.m.

Security Advisory - DLL Hijacking Vulnerability on Huawei HiSuite

2019-06-1200:00:00
Huawei Technologies
www.huawei.com
208

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

12.6%

The HiSuite is mobile assistant software on PCs.

This software contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker’s choosing that could execute arbitrary code. (Vulnerability ID: HWPSIRT-2019-04119)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5245.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190612-01-dllhijacking-en

Affected configurations

Vulners
Node
huaweihisuiteRange<9.1.0.300
CPENameOperatorVersion
hisuitelt9.1.0.300

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

12.6%

Related for HUAWEI-SA-20190612-01-DLLHIJACKING