2.4
LOW
CVE-2019-5213
Honor Play insufficient authentication vulnerability
Description

Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an insufficient authentication vulnerability. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of uncommon operations without unlock the screen lock.

INFO

Published Date :

Nov. 12, 2019, 11:15 p.m.

Last Modified :

Nov. 15, 2019, 1:45 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2019-5213 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei honor_play_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5213.

URL Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-smartphone-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5213 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5213 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-smartphone-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-smartphone-en Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_play_firmware:*:*:*:*:*:*:*:* versions up to (excluding) cornell-al00a_9.1.0.321\(c00e320r1p1t8\) OR cpe:2.3:h:huawei:honor_play:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5213 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.20888

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability