3.5
LOW
CVE-2019-5252
Huawei Smartphone Applock Weak Authentication
Description

There is an improper authentication vulnerability in Huawei smartphones (Y9, Honor 8X, Honor 9 Lite, Honor 9i, Y6 Pro). The applock does not perform a sufficient authentication in a rare condition. Successful exploit could allow the attacker to use the application locked by applock in an instant.

INFO

Published Date :

Dec. 14, 2019, 12:15 a.m.

Last Modified :

Dec. 27, 2019, 1:37 a.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2019-5252 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei y6_pro_firmware
2 Huawei honor_8x_firmware
3 Huawei honor_9_lite_firmware
4 Huawei honor_9i_firmware
5 Huawei enjoy_8_plus_firmware
6 Huawei y9_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5252.

URL Resource
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-smartphone-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5252 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5252 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-smartphone-en No Types Assigned https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-smartphone-en Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:enjoy_8_plus_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.124\(c00e112r1p6t8\) OR cpe:2.3:h:huawei:enjoy_8_plus:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.131\(c432e6r1p5t8\) OR cpe:2.3:h:huawei:y9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_8x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.217\(c00e15r3p2t8\) OR cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_8x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.237\(c432e1r3p2t8\) OR cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_8x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.237\(c636e2r4p1t8\) OR cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.124\(c00e112r2p10t8\) OR cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.136\(c636e5r1p5t8\) OR cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_9i_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.115\(c00e113r1p6t8\) OR cpe:2.3:h:huawei:honor_9i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_9i_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.122\(c636e4r1p4t8\) OR cpe:2.3:h:huawei:honor_9i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y6_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.248\(c636e5r3p1\) OR cpe:2.3:h:huawei:y6_pro:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5252 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.21821

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability