CVE-2019-5210

Nova 5i pro and Nova 5 smartphones with versions earlier than 9.1.1.190(C00E190R6P2)and Versions earlier than 9.1.1.175(C00E170R3P2) have an improper validation of array index vulnerability. The system does not properly validate the input value before use it as an array index when processing certain image information. The attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:nova_5i_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nova_5i_pro:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:nova_5_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nova_5:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-29 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-5210

Mitre link : CVE-2019-5210

CVE.ORG link : CVE-2019-5210


JSON object : View

Products Affected

huawei

  • nova_5i_pro
  • nova_5_firmware
  • nova_5i_pro_firmware
  • nova_5
CWE
CWE-129

Improper Validation of Array Index