{"id": "CVE-2019-5282", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.8, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 1.8}]}, "published": "2019-11-13T14:15:10.457", "references": [{"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190220-01-smartphone-en", "tags": ["Vendor Advisory"], "source": "psirt@huawei.com"}, {"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190220-01-smartphone-en", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-415"}]}], "descriptions": [{"lang": "en", "value": "Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.202(C185E2R1P12) have a double free vulnerability. An attacker tricks the user into installing a malicious application, which frees on the same memory address twice. Successful exploit could result in malicious code execution."}, {"lang": "es", "value": "El m\u00f3dulo Bastet de algunos tel\u00e9fonos inteligentes Huawei con versiones anteriores a Emily-AL00A 9.0.0.182(C00E82R1P21), versiones anteriores a Emily-TL00B 9.0.0.182(C01E82R1P21), versiones anteriores a Emily-L09C 9.0.0.203(C432E7R1P11), versiones anteriores a Emily-L29C 9.0.0.203 (C432E7R1P11), las versiones anteriores a Emily-L29C 9.0.0.202 (C185E2R1P12), presentan una vulnerabilidad de doble liberaci\u00f3n. Un atacante enga\u00f1a al usuario para que instale una aplicaci\u00f3n maliciosa, que se libera dos veces en la misma direcci\u00f3n de memoria. Una explotaci\u00f3n con \u00e9xito podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo malicioso."}], "lastModified": "2024-11-21T04:44:39.970", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:emily-al00a_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "96618503-F4A9-4D28-8F2F-7E100BA1DD5A", "versionEndExcluding": "emily-al00a_9.0.0.182\\(c00e82r1p21\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:emily-al00a:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8AC84A74-7F01-4434-896C-B9B595984F23"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:emily-tl00b_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CEAD8FD1-2AF8-4A61-85B7-B6998B0CF2C2", "versionEndExcluding": "emily-tl00b_9.0.0.182\\(c01e82r1p21\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:emily-tl00b:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "010C3645-3C82-47F0-908C-9B4CFFC503CD"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8F445225-2435-4A85-AD1C-80B6FC1A5CF6", "versionEndExcluding": "emily-l09c_9.0.0.203\\(c432e7r1p11\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:emily-l09c:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AF8CFD3F-D454-4E8E-A6BE-E36ED1929DAA"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "048BEA40-729F-4969-98D9-C3D6FBC0E70C", "versionEndExcluding": "emily-l29c_9.0.0.203\\(c432e7r1p11\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DCF69329-581F-465F-90D5-5ED8B9D7FA8D", "versionEndExcluding": "emily-l29c_9.0.0.202\\(c185e2r1p12\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "734685B2-3F5D-4D7D-B629-47E4AEDF6344", "versionEndExcluding": "emily-l29c_9.0.0.207\\(c636e7r1p13\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "53B7C6A9-96A6-4694-8592-F60453A14F4B", "versionEndExcluding": "emily-l29c_9.0.0.205\\(c635e2r1p11\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:hima-l09ca_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3901CB80-49CF-4444-9D45-FCA1CAE86283", "versionEndExcluding": "hima-l09ca_9.0.0.198\\(c432e10r1p16\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:hima-l09ca:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "77D87F4E-CF65-4AFE-90EC-B5492955AE40"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:hima-l29ca_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "503B6836-F944-4E87-9E7C-D2A4DCC1F5F7", "versionEndExcluding": "hima-l29ca_9.0.0.198\\(c432e10r1p16\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:hima-l29ca:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8867E2C6-DBD5-4631-B77F-068EF1E6D0F5"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:hima-l29c_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2117F0CB-A6ED-4208-8376-0D6DC0992814", "versionEndExcluding": "hima-l29c_9.0.0.204\\(c636e10r2p1\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "366DC5C5-9276-4921-9ABD-92941B0CEE6D"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "psirt@huawei.com"}