CVE-2019-5228

Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system does not lock certain function properly, when the function is called by multiple processes could cause out of bound write. An attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-12 23:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-5228

Mitre link : CVE-2019-5228

CVE.ORG link : CVE-2019-5228


JSON object : View

Products Affected

huawei

  • honor_v20
  • p30_pro
  • p30_pro_firmware
  • p30
  • honor_v20_firmware
  • p30_firmware
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-787

Out-of-bounds Write