CVE-2019-5224

P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21) have an out of bounds read vulnerability. The system does not properly validate certain length parameter which an application transports to kernel. An attacker tricks the user to install a malicious application, successful exploit could cause out of bounds read and information disclosure.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-29 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-5224

Mitre link : CVE-2019-5224

CVE.ORG link : CVE-2019-5224


JSON object : View

Products Affected

huawei

  • p30_firmware
  • p30
CWE
CWE-125

Out-of-bounds Read