Lucene search

K
nvd[email protected]NVD:CVE-2019-5264
HistoryDec 13, 2019 - 11:15 p.m.

CVE-2019-5264

2019-12-1323:15:12
web.nvd.nist.gov

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare condition. Successful exploit could cause information disclosure.

Affected configurations

NVD
Node
huaweimate_10_firmwareRange<9.0.0.167\(c00e85r2p20t8\)
AND
huaweimate_10Match-
Node
huaweimate_10_firmwareRange<9.0.0.159\(c432e4r1p9t8\)
AND
huaweimate_10Match-
Node
huaweimate_10_firmwareRange<9.0.0.177\(c185e2r1p12t8\)
AND
huaweimate_10Match-
Node
huaweimate_10_firmwareRange<9.0.0.159\(c636e2r1p12t8\)
AND
huaweimate_10Match-
Node
huaweimate_10_pro_firmwareRange<9.0.0.167\(c00e87r2p15t8\)
AND
huaweimate_10_proMatch-
Node
huaweimate_10_pro_firmwareRange<9.0.0.159\(c185e2r1p13t8\)
AND
huaweimate_10_proMatch-
Node
huaweimate_10_pro_firmwareRange<9.0.0.161\(c432e4r1p11t8\)
AND
huaweimate_10_proMatch-
Node
huaweimate_10_pro_firmwareRange<9.0.0.159\(c636e2r1p13t8\)
AND
huaweimate_10_proMatch-
Node
huaweihonor_v10_firmwareRange<9.0.0.156\(c00e156r2p14t8\)
AND
huaweihonor_v10Match-
Node
huaweihonor_v10_firmwareRange<9.0.0.159\(c432e4r1p9t8\)
AND
huaweihonor_v10Match-
Node
huaweihonor_v10_firmwareRange<9.0.0.159\(c636e3r1p12t8\)
AND
huaweihonor_v10Match-
Node
huaweichangxiang_7s_firmwareRange<9.1.0.107\(c00e107r2p8t8\)
AND
huaweichangxiang_7sMatch-
Node
huaweip-smart_firmwareRange<9.1.0.119\(c636e5r1p1t8\)
AND
huaweip-smartMatch-
Node
huaweip-smart_firmwareRange<9.1.0.130\(c432e8r1p5t8\)
AND
huaweip-smartMatch-
Node
huaweichangxiang_8_plus_firmwareRange<9.1.0.111\(c00e111r1p6t8\)
AND
huaweichangxiang_8_plusMatch-
Node
huaweiy9_2018_firmwareRange<9.1.0.115\(c432e5r1p1t8\)
AND
huaweiy9_2018Match-
Node
huaweiy9_2018_firmwareRange<9.1.0.120\(c636e5r1p1t8\)
AND
huaweiy9_2018Match-
Node
huaweihonor_9_lite_firmwareRange<9.1.0.113\(c00e111r2p10t8\)
AND
huaweihonor_9_liteMatch-
Node
huaweihonor_9_lite_firmwareRange<9.1.0.118\(c636e4r1p1t8\)
AND
huaweihonor_9_liteMatch-
Node
huaweihonor_9_lite_firmwareRange<9.1.0.118\(c185e4r1p4t8\)
AND
huaweihonor_9_liteMatch-
Node
huaweihonor_9_lite_firmwareRange<9.1.0.121\(c432e4r1p3t8\)
AND
huaweihonor_9_liteMatch-
Node
huaweihonor_9i_firmwareRange<9.1.0.121\(c432e4r1p3t8\)
AND
huaweihonor_9iMatch-
Node
huaweihonor_9i_firmwareRange<9.1.0.106\(sp53c636e2r1p4t8\)
AND
huaweihonor_9iMatch-
Node
huaweimate_9_firmwareRange<9.0.1.158\(c432e6r1p8t8\)
AND
huaweimate_9Match-
Node
huaweimate_9_firmwareRange<9.0.1.159\(c636e6r1p8t8\)
AND
huaweimate_9Match-

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

Related for NVD:CVE-2019-5264