CVE-2019-5219

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition.
Overview
  • CVE ID
  • CVE-2019-5219
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-06T15:29:01
  • Last Modified Date
  • 2019-06-10T14:23:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:* 1 OR alp-al00b_9.0.0.181\(c00e87r2p20t8\)
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 07:50:45 Added to TrackCVE
2022-12-03 21:46:36 2019-06-06T15:29Z 2019-06-06T15:29:01 CVE Published Date updated
2022-12-03 21:46:36 2019-06-10T14:23:03 CVE Modified Date updated
2022-12-03 21:46:36 Analyzed Vulnerability Status updated