There is a race condition vulnerability on Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.156(C00E156R2P14T8), Honor 10 smartphones versions earlier than Columbia-AL10B 9.0.0.156(C00E156R1P20T8) and Honor Play smartphones versions earlier than Cornell-AL00A 9.0.0.156(C00E156R1P13T8). An attacker tricks the user into installing a malicious application, which makes multiple processes to operate the same variate at the same time. Successful exploit could cause execution of malicious code.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: huawei

Published: 2019-06-06T14:31:50

Updated: 2019-06-06T14:31:50

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5216

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-06T15:29:01.157

Modified: 2019-06-10T14:02:53.007


Link: CVE-2019-5216

JSON object: View

cve-icon Redhat Information

No data.

CWE