Code execution in Huawei Nova 5 and Nova 5i pro



Published: 2019-11-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-5210
CWE-ID CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Huawei Nova 5i pro
Client/Desktop applications / Multimedia software

Huawei Nova 5
Client/Desktop applications / Multimedia software

Vendor Huawei

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU22879

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5210

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to execute arbitrary code on the target system.

The vulnerability exists due to the system does not properly validate the input value before use it as an array index when processing certain image information. A local attacker can trick a victim to install a malicious application and execute arbitrary code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Huawei Nova 5i pro: before 9.1.1.190

Huawei Nova 5: before 9.1.1.175

External links

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191120-01-smartphone-en


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###