// For flags

CVE-2019-5228

 

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system does not lock certain function properly, when the function is called by multiple processes could cause out of bound write. An attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.

Ciertos módulos de detección de teléfonos inteligentes P30, P30 Pro, Honor V20 con versiones anteriores a ELLE-AL00B 9.1.0.193(C00E190R1P21), versiones anteriores a VOGUE-AL00A 9.1.0.193(C00E190R1P12), versiones anteriores a Princeton-AL10B 9.1.0.233(C00E233R4P3), presentan una vulnerabilidad de condición de carrera. El sistema no bloquea determinadas funciones apropiadamente, cuando la función es invocada por múltiples procesos podría causar una escritura fuera del límite. Un atacante engaña al usuario para que instale una aplicación maliciosa, una explotación con éxito podría causar una ejecución de código malicioso.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-04 CVE Reserved
  • 2019-11-12 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Huawei
Search vendor "Huawei"
P30 Firmware
Search vendor "Huawei" for product "P30 Firmware"
< elle-al00b_9.1.0.193\(c00e190r1p21\)
Search vendor "Huawei" for product "P30 Firmware" and version " < elle-al00b_9.1.0.193\(c00e190r1p21\)"
-
Affected
in Huawei
Search vendor "Huawei"
P30
Search vendor "Huawei" for product "P30"
--
Safe
Huawei
Search vendor "Huawei"
P30 Pro Firmware
Search vendor "Huawei" for product "P30 Pro Firmware"
< vogue-al00a_9.1.0.193\(c00e190r1p12\)
Search vendor "Huawei" for product "P30 Pro Firmware" and version " < vogue-al00a_9.1.0.193\(c00e190r1p12\)"
-
Affected
in Huawei
Search vendor "Huawei"
P30 Pro
Search vendor "Huawei" for product "P30 Pro"
--
Safe
Huawei
Search vendor "Huawei"
Honor V20 Firmware
Search vendor "Huawei" for product "Honor V20 Firmware"
< princeton-al10b_9.1.0.233\(c00e233r4p3\)
Search vendor "Huawei" for product "Honor V20 Firmware" and version " < princeton-al10b_9.1.0.233\(c00e233r4p3\)"
-
Affected
in Huawei
Search vendor "Huawei"
Honor V20
Search vendor "Huawei" for product "Honor V20"
--
Safe