Vulnerability Details : CVE-2019-5236
Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability. An attacker can trick a user to click a URL to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.
Vulnerability category: Memory Corruption
Products affected by CVE-2019-5236
- cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\(c185\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\(c605\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.159\(c636\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.132a\(c432\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.135\(c782\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c461\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c10\):*:*:*:*:*:*:*
- cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c635\):*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-5236
0.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 35 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-5236
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
6.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
NIST |
CWE ids for CVE-2019-5236
-
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-5236
-
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190807-01-smartphone-en
Security Advisory - Double Free Vulnerability in Some Huawei Smart PhonesVendor Advisory
Jump to