var-201912-0804
Vulnerability from variot
There is an improper authentication vulnerability in Huawei smartphones (Y9, Honor 8X, Honor 9 Lite, Honor 9i, Y6 Pro). The applock does not perform a sufficient authentication in a rare condition. Successful exploit could allow the attacker to use the application locked by applock in an instant. plural Huawei An authentication vulnerability exists in smartphone products.Information may be obtained and information may be altered. Huawei Y9 and other smartphones from China's Huawei.
A number of Huawei products have authorization issue vulnerabilities
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201912-0804",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "honor \u003c9.1.0.237",
"scope": "eq",
"trust": 1.2,
"vendor": "huawei",
"version": "8x"
},
{
"model": "honor 9i",
"scope": "eq",
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "honor 8x",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.217\\(c00e15r3p2t8\\)"
},
{
"model": "honor 9i",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.115\\(c00e113r1p6t8\\)"
},
{
"model": "honor 9 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.136\\(c636e5r1p5t8\\)"
},
{
"model": "y6 pro",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.248\\(c636e5r3p1\\)"
},
{
"model": "honor 9 lite",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.124\\(c00e112r2p10t8\\)"
},
{
"model": "honor 8x",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.237\\(c636e2r4p1t8\\)"
},
{
"model": "honor 8x",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.237\\(c432e1r3p2t8\\)"
},
{
"model": "honor 9i",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.122\\(c636e4r1p4t8\\)"
},
{
"model": "enjoy 8 plus",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.124\\(c00e112r1p6t8\\)"
},
{
"model": "y9",
"scope": "lt",
"trust": 1.0,
"vendor": "huawei",
"version": "9.1.0.131\\(c432e6r1p5t8\\)"
},
{
"model": "enjoy 8 plus",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "honor 8x",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "honor 9 lite",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "honor 9i",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "y6 pro",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "y9",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "honor \u003c9.1.0.217",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8x"
},
{
"model": "honor lite \u003c9.1.0.124",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9"
},
{
"model": "honor lite \u003c9.1.0.136",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9"
},
{
"model": "honor 9i \u003c9.1.0.115",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "honor 9i \u003c9.1.0.122",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "y6 pro \u003c9.1.0.248",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "y9 \u003c9.1.0.131",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "y9 \u003c9.1.0.139",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "enjoy plus",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8\u003c9.1.0.124"
},
{
"model": "honor 9i",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9.1.0.120c00e113r1p6t8"
},
{
"model": "honor 9 lite",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9.1.0.124c00e112r2p10t8"
},
{
"model": "honor 9i",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9.1.0.121c432e4r1p3t8"
},
{
"model": "honor 9 lite",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "honor 9 lite",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9.1.0.130c00e112r2p10t8"
},
{
"model": "honor 9i",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9.1.0.106sp53c636e2r1p4t8"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-01013"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-203"
},
{
"db": "NVD",
"id": "CVE-2019-5252"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:huawei:enjoy_8_plus_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:huawei:honor_8x_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:huawei:honor_9_lite_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:huawei:honor_9i_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:huawei:y6_pro_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:huawei:y9_firmware",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Fan Yukun",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-203"
}
],
"trust": 0.6
},
"cve": "CVE-2019-5252",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.9,
"id": "CVE-2019-5252",
"impactScore": 4.9,
"integrityImpact": "PARTIAL",
"severity": "LOW",
"trust": 1.8,
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 3.9,
"id": "CNVD-2020-01013",
"impactScore": 4.9,
"integrityImpact": "PARTIAL",
"severity": "LOW",
"trust": 0.6,
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"exploitabilityScore": 0.9,
"id": "CVE-2019-5252",
"impactScore": 2.5,
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Physical",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 3.5,
"baseSeverity": "Low",
"confidentialityImpact": "Low",
"exploitabilityScore": null,
"id": "CVE-2019-5252",
"impactScore": null,
"integrityImpact": "Low",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2019-5252",
"trust": 1.0,
"value": "LOW"
},
{
"author": "NVD",
"id": "CVE-2019-5252",
"trust": 0.8,
"value": "Low"
},
{
"author": "CNVD",
"id": "CNVD-2020-01013",
"trust": 0.6,
"value": "LOW"
},
{
"author": "CNNVD",
"id": "CNNVD-201912-203",
"trust": 0.6,
"value": "LOW"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-01013"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-203"
},
{
"db": "NVD",
"id": "CVE-2019-5252"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "There is an improper authentication vulnerability in Huawei smartphones (Y9, Honor 8X, Honor 9 Lite, Honor 9i, Y6 Pro). The applock does not perform a sufficient authentication in a rare condition. Successful exploit could allow the attacker to use the application locked by applock in an instant. plural Huawei An authentication vulnerability exists in smartphone products.Information may be obtained and information may be altered. Huawei Y9 and other smartphones from China\u0027s Huawei. \n\nA number of Huawei products have authorization issue vulnerabilities",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5252"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"db": "CNVD",
"id": "CNVD-2020-01013"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-5252",
"trust": 3.0
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013801",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2020-01013",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201912-203",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-01013"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-203"
},
{
"db": "NVD",
"id": "CVE-2019-5252"
}
]
},
"id": "VAR-201912-0804",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-01013"
}
],
"trust": 1.2529503716666666
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"IoT"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-01013"
}
]
},
"last_update_date": "2024-11-23T22:05:55.763000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20191204-01-smartphone",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-smartphone-en"
},
{
"title": "Patch for Multiple Huawei Product Licensing Issues Vulnerabilities",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/196423"
},
{
"title": "Multiple Huawei Product Authorization Issue Vulnerability Fixing Measures",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=104004"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-01013"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-203"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-287",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"db": "NVD",
"id": "CVE-2019-5252"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.6,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-smartphone-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5252"
},
{
"trust": 1.2,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-01-smartphone-cn"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5252"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-01013"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-203"
},
{
"db": "NVD",
"id": "CVE-2019-5252"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2020-01013"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-203"
},
{
"db": "NVD",
"id": "CVE-2019-5252"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-01-08T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-01013"
},
{
"date": "2020-01-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"date": "2019-12-04T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-203"
},
{
"date": "2019-12-14T00:15:11.040000",
"db": "NVD",
"id": "CVE-2019-5252"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-01-08T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-01013"
},
{
"date": "2020-01-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013801"
},
{
"date": "2019-12-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-203"
},
{
"date": "2024-11-21T04:44:36.510000",
"db": "NVD",
"id": "CVE-2019-5252"
}
]
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Authentication vulnerabilities in smartphone products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013801"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "authorization issue",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-203"
}
],
"trust": 0.6
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…