CVE-2019-5282

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.202(C185E2R1P12) have a double free vulnerability. An attacker tricks the user into installing a malicious application, which frees on the same memory address twice. Successful exploit could result in malicious code execution.
Overview
  • CVE ID
  • CVE-2019-5282
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-13T14:15:10
  • Last Modified Date
  • 2019-11-15T14:29:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:emily-al00a_firmware:*:*:*:*:*:*:*:* 1 OR emily-al00a_9.0.0.182\(c00e82r1p21\)
cpe:2.3:h:huawei:emily-al00a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:emily-tl00b_firmware:*:*:*:*:*:*:*:* 1 OR emily-tl00b_9.0.0.182\(c01e82r1p21\)
cpe:2.3:h:huawei:emily-tl00b:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:* 1 OR emily-l09c_9.0.0.203\(c432e7r1p11\)
cpe:2.3:h:huawei:emily-l09c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* 1 OR emily-l29c_9.0.0.203\(c432e7r1p11\)
cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* 1 OR emily-l29c_9.0.0.202\(c185e2r1p12\)
cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* 1 OR emily-l29c_9.0.0.207\(c636e7r1p13\)
cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* 1 OR emily-l29c_9.0.0.205\(c635e2r1p11\)
cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:hima-l09ca_firmware:*:*:*:*:*:*:*:* 1 OR hima-l09ca_9.0.0.198\(c432e10r1p16\)
cpe:2.3:h:huawei:hima-l09ca:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:hima-l29ca_firmware:*:*:*:*:*:*:*:* 1 OR hima-l29ca_9.0.0.198\(c432e10r1p16\)
cpe:2.3:h:huawei:hima-l29ca:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:hima-l29c_firmware:*:*:*:*:*:*:*:* 1 OR hima-l29c_9.0.0.204\(c636e10r2p1\)
cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:59:17 Added to TrackCVE
2022-12-04 05:59:09 2019-11-13T14:15Z 2019-11-13T14:15:10 CVE Published Date updated
2022-12-04 05:59:09 2019-11-15T14:29:45 CVE Modified Date updated
2022-12-04 05:59:09 Analyzed Vulnerability Status updated