7.8
CVE-2019-5228
- EPSS 0.12%
- Published 12.11.2019 23:15:10
- Last modified 21.11.2024 04:44:33
- Source psirt@huawei.com
- Teams watchlist Login
- Open Login
Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system does not lock certain function properly, when the function is called by multiple processes could cause out of bound write. An attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.
Data is provided by the National Vulnerability Database (NVD)
Huawei ≫ P30 Firmware Version < elle-al00b_9.1.0.193\(c00e190r1p21\)
Huawei ≫ P30 Pro Firmware Version < vogue-al00a_9.1.0.193\(c00e190r1p12\)
Huawei ≫ Honor V20 Firmware Version < princeton-al10b_9.1.0.233\(c00e233r4p3\)
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.12% | 0.273 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 6.8 | 8.6 | 6.4 |
AV:N/AC:M/Au:N/C:P/I:P/A:P
|
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.