This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Improper Authentication Vulnerability in Smartphones

  • SA No:huawei-sa-20191204-01-smartphone
  • Initial Release Date: Dec 04, 2019
  • Last Release Date: Sep 09, 2020

There is an improper authentication vulnerability in smartphones. The applock does not perform a sufficient authentication in a rare condition, successful exploit could allow the attacker to use the application locked by applock in an instant. (Vulnerability ID: HWPSIRT-2019-04103)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5252.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-smartphone-en

Product Name

Affected Version

Resolved Product and Version

ALP-AL00B

Versions earlier than 10.0.0.143(C00E143R2P4)

10.0.0.143(C00E143R2P4)

ALP-TL00B

Versions earlier than 10.0.0.143(C01E143R1P4)

10.0.0.143(C01E143R1P4)

Anne-AL00

Versions earlier than 9.1.0.126(C00E126R1P7T8)

9.1.0.126(C00E126R1P7T8)

Versions earlier than 9.1.0.132(C00E132R1P7T8)

9.1.0.132(C00E132R1P7T8)

Ares-AL00B

Versions earlier than 9.1.0.151(C00E151R2P5T8)

9.1.0.151(C00E151R2P5T8)

BLA-AL00B

Versions earlier than 10.0.0.143(C00E143R2P4)

10.0.0.143(C00E143R2P4)

BLA-TL00B

Versions earlier than 10.0.0.143(C01E143R1P4)

10.0.0.143(C01E143R1P4)

Berkeley-AL20

Versions earlier than 9.1.0.333(C00E333R2P1T8)

9.1.0.333(C00E333R2P1T8)

Berkeley-L09

Versions earlier than 9.1.0.325(C432E4R1P12T8)

9.1.0.325(C432E4R1P12T8)

Versions earlier than 9.1.0.337(C10E7R1P14T8)

9.1.0.337(C10E7R1P14T8)

Berkeley-TL10

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Cornell-AL00A

Versions earlier than 9.1.0.333(C00E333R1P1T8)

9.1.0.333(C00E333R1P1T8)

Cornell-TL10B

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Ever-L29B

Versions earlier than 10.0.0.180(C185E6R3P3)

10.0.0.180(C185E6R3P3)

Versions earlier than 10.0.0.180(C432E6R1P7)

10.0.0.180(C432E6R1P7)

Versions earlier than 10.0.0.180(C636E5R2P3)

10.0.0.180(C636E5R2P3)

Figo-L23

Versions earlier than 9.1.0.130(C605E6R1P5T8)

9.1.0.130(C605E6R1P5T8)

Figo-L31

Versions earlier than 9.1.0.122(C09E7R1P5T8)

9.1.0.122(C09E7R1P5T8)

Versions earlier than 9.1.0.122(C33E8R1P5T8)

9.1.0.122(C33E8R1P5T8)

Versions earlier than 9.1.0.122(C530E8R1P5T8)

9.1.0.122(C530E8R1P5T8)

Versions earlier than 9.1.0.127(C00E115R2P8T8)

Figo-AL10B 9.1.0.127(C00E115R2P8T8)

Versions earlier than 9.1.0.130(C10E8R1P5T8)

9.1.0.130(C10E8R1P5T8)

Versions earlier than 9.1.0.130(C432E8R1P5T8)

9.1.0.130(C432E8R1P5T8)

Figo-TL10B

Versions earlier than 9.1.0.127(C01E115R2P8T8)

9.1.0.127(C01E115R2P8T8)

Florida-AL20B

8.0.0.182(C00)

9.1.0.124(C00E112R1P6T8)

Florida-L21

8.0.0.133(C432)

9.1.0.131(C432E6R1P5T8)

Versions earlier than 9.1.0.139(C185E6R1P5T8)

9.1.0.139(C185E6R1P5T8)

Florida-L22

8.0.0.134(C636)

9.1.0.139(C636E6R1P5T8)

Florida-L23

Versions earlier than 9.1.0.137(C605E7R1P2T8)

9.1.0.137(C605E7R1P2T8)

Florida-TL10B

Versions earlier than 9.1.0.124(C01E112R1P6T8)

9.1.0.124(C01E112R1P6T8)

HUAWEI Mate 20

Versions earlier than 10.0.0.195(C00E74R3P8)

10.0.0.195(C00E74R3P8)

Versions earlier than 10.0.0.195(C01E76R1P8)

10.0.0.195(C01E76R1P8)

HUAWEI Mate 20 Pro

Versions earlier than 10.0.0.154(C10E7R2P4)

10.0.0.154(C10E7R2P4)

Versions earlier than 10.0.0.154(C185E7R2P4)

10.0.0.154(C185E7R2P4)

Versions earlier than 10.0.0.154(C432E7R1P5)

10.0.0.154(C432E7R1P5)

Versions earlier than 10.0.0.154(C605E7R1P5)

10.0.0.154(C605E7R1P5)

Versions earlier than 10.0.0.154(C636E7R2P4)

10.0.0.154(C636E7R2P4)

HUAWEI Mate 20 RS

Versions earlier than 10.0.0.175(C786E70R3P8)

10.0.0.175(C786E70R3P8)

HUAWEI Mate 20 X

Versions earlier than 10.0.0.176(C00E70R2P8)

10.0.0.176(C00E70R2P8)

Versions earlier than 10.0.0.176(C01E70R2P8)

10.0.0.176(C01E70R2P8)

HUAWEI Mate RS 

Versions earlier than 10.0.0.143(C786E144R1P4)

10.0.0.143(C786E144R1P4)

HUAWEI P smart 2019

Versions earlier than 9.1.0.262(C185E8R4P1)

9.1.0.262(C185E8R4P1)

Versions earlier than 9.1.0.262(C432E8R4P1)

9.1.0.262(C432E8R4P1)

Versions earlier than 9.1.0.262(C605E8R2P2)

9.1.0.262(C605E8R2P2)

Versions earlier than 9.1.0.281(C185E8R4P1)

9.1.0.281(C185E8R4P1)

HUAWEI P20 lite

Versions earlier than 9.1.0.200(C605E4R1P3T8)

9.1.0.200(C605E4R1P3T8)

Versions earlier than 9.1.0.200(C635E5R1P1T8)

9.1.0.200(C635E5R1P1T8)

Versions earlier than 9.1.0.246(C185E4R1P8T8)

9.1.0.246(C185E4R1P8T8)

Versions earlier than 9.1.0.246(C432E6R1P7T8)

9.1.0.246(C432E6R1P7T8)

HUAWEI P30

Versions earlier than 10.0.0.168(C10E7R5P1)

10.0.0.168(C10E7R5P1)

Versions earlier than 10.0.0.168(C185E4R7P1)

10.0.0.168(C185E4R7P1)

Versions earlier than 10.0.0.168(C432E22R2P5)

10.0.0.168(C432E22R2P5)

Versions earlier than 10.0.0.168(C605E19R1P3)

10.0.0.168(C605E19R1P3)

Versions earlier than 10.0.0.173(C00E73R1P11)

10.0.0.173(C00E73R1P11)

Versions earlier than 10.0.0.178(C185E4R7P1)

10.0.0.178(C185E4R7P1)

Versions earlier than 10.0.0.178(C636E4R3P4)

10.0.0.178(C636E4R3P4)

Versions earlier than 10.0.0.187(C635E3R2P4)

10.0.0.187(C635E3R2P4)

HUAWEI P30 Pro

Versions earlier than 10.0.0.166(C00E66R1P8)

10.0.0.166(C00E66R1P8)

Versions earlier than 10.0.0.166(C01E66R1P8)

10.0.0.166(C01E66R1P8)

Versions earlier than 10.0.0.173(C00E73R1P8)

10.0.0.173(C00E73R1P8)

HUAWEI Y6 2019

Versions earlier than 9.1.0.234(C33E9R1P6)

9.1.0.234(C33E9R1P6)

Versions earlier than 9.1.0.234(C45E9R1P6)

9.1.0.234(C45E9R1P6)

Versions earlier than 9.1.0.234(C530E9R1P6)

9.1.0.234(C530E9R1P6)

Versions earlier than 9.1.0.234(C55E9R1P6)

9.1.0.234(C55E9R1P6)

Versions earlier than 9.1.0.242(C109E9R1P7)

9.1.0.242(C109E9R1P7)

Versions earlier than 9.1.0.242(C185E5R4P1)

9.1.0.242(C185E5R4P1)

Versions earlier than 9.1.0.242(C25E10R1P6)

9.1.0.242(C25E10R1P6)

Versions earlier than 9.1.0.242(C431E1R1P8)

9.1.0.242(C431E1R1P8)

Versions earlier than 9.1.0.242(C431E5R2P1

9.1.0.242(C431E5R2P1

Versions earlier than 9.1.0.242(C432E5R2P1

9.1.0.242(C432E5R2P1

Versions earlier than 9.1.0.242(C521E12R1P6)

9.1.0.242(C521E12R1P6)

Versions earlier than 9.1.0.242(C605E6R1P6)

9.1.0.242(C605E6R1P6)

Versions earlier than 9.1.0.242(C605E6R1P7)

9.1.0.242(C605E6R1P7)

Versions earlier than 9.1.0.243(C69E13R1P6)

9.1.0.243(C69E13R1P6)

HUAWEI Y6 Pro 2019

9.0.1.156(C636E5R2P2)

9.1.0.248(C636E5R3P1)

Versions earlier than 9.1.0.234(C636E5R3P1)

9.1.0.234(C636E5R3P1)

Versions earlier than 9.1.0.242(C636E5R3P1)

9.1.0.242(C636E5R3P1)

Versions earlier than 9.1.0.248(C636E5R3P1)

9.1.0.248(C636E5R3P1)

HUAWEI Y9 2019

Versions earlier than 9.1.0.224(C212E3R1P1T8)

9.1.0.224(C212E3R1P1T8)

Versions earlier than 9.1.0.224(C45E3R1P1T8)

9.1.0.224(C45E3R1P1T8)

Versions earlier than 9.1.0.224(C771E3R1P1T8)

9.1.0.224(C771E3R1P1T8)

Versions earlier than 9.1.0.230(C185E2R5P1T8)

9.1.0.230(C185E2R5P1T8)

Versions earlier than 9.1.0.230(C25E3R1P1T8)

9.1.0.230(C25E3R1P1T8)

Versions earlier than 9.1.0.230(C605E4R1P1T8)

9.1.0.230(C605E4R1P1T8)

Versions earlier than 9.1.0.230(C69E3R1P1T8)

9.1.0.230(C69E3R1P1T8)

HUAWEI nova 2s

Versions earlier than 9.1.0.210(C00E110R2P9T8)

9.1.0.210(C00E110R2P9T8)

Versions earlier than 9.1.0.210(C01E110R1P9T8)

9.1.0.210(C01E110R1P9T8)

HUAWEI nova 3

Versions earlier than 9.1.0.333(C00E333R1P1T8)

9.1.0.333(C00E333R1P1T8)

HUAWEI nova 3e

Versions earlier than 9.1.0.126(C01E126R1P7T8)

9.1.0.126(C01E126R1P7T8)

HUAWEI nova 3e,HUAWEI P20 lite

Versions earlier than 9.1.0.200(C461E6R1P6T8)

9.1.0.200(C461E6R1P6T8)

Versions earlier than 9.1.0.201(C605E4R1P3T8)

9.1.0.201(C605E4R1P3T8)

Versions earlier than 9.1.0.201(C636E4R1P5T8)

9.1.0.201(C636E4R1P5T8)

Versions earlier than 9.1.0.201(ZAFC185E4R1P8T8)

9.1.0.201(ZAFC185E4R1P8T8)

Versions earlier than 9.1.0.246(C185E4R1P8T8)

9.1.0.246(C185E4R1P8T8)

Versions earlier than 9.1.0.246(C432E6R1P7T8)

9.1.0.246(C432E6R1P7T8)

HUAWEI nova 4

Versions earlier than 9.1.0.206(C185E1R4P1)

9.1.0.206(C185E1R4P1)

Versions earlier than 9.1.0.225(C636E1R4P1)

9.1.0.225(C636E1R4P1)

Versions earlier than 9.1.0.253(C01E253R2P1)

9.1.0.253(C01E253R2P1)

HUAWEI nova lite 3

Versions earlier than 9.1.0.283(C635E8R2P2)

9.1.0.283(C635E8R2P2)

Harry-TL00C

Versions earlier than 9.1.0.226(C01E225R3P1)

9.1.0.226(C01E225R3P1)

Honor 10 Lite

Versions earlier than 9.1.0.262(C185E8R4P1)

9.1.0.262(C185E8R4P1)

Versions earlier than 9.1.0.262(C461E8R1P11)

9.1.0.262(C461E8R1P11)

Versions earlier than 9.1.0.262(C605E8R2P2)

9.1.0.262(C605E8R2P2)

Versions earlier than 9.1.0.262(C636E8R4P1)

9.1.0.262(C636E8R4P1)

Honor 8A

Versions earlier than 9.1.0.234(C636E4R4P1)

9.1.0.234(C636E4R4P1)

Versions earlier than 9.1.0.240(C605E4R4P2)

9.1.0.240(C605E4R4P2)

Honor 8X

8.2.0.130(C636CUSTC636D2)

9.1.0.237(C636E2R4P1T8)

Versions earlier than 9.1.0.237(C185E3R5P1T8)

9.1.0.237(C185E3R5P1T8)

Versions earlier than 9.1.0.237(C432E1R3P2T8)

9.1.0.237(C432E1R3P2T8)

Versions earlier than 9.1.0.237(C461E2R1P1T8)

9.1.0.237(C461E2R1P1T8)

Versions earlier than 9.1.0.237(C605E1R1P2T8)

9.1.0.237(C605E1R1P2T8)

Versions earlier than 9.1.0.237(C675E8R2P1T8)

9.1.0.237(C675E8R2P1T8)

Honor View 20

Versions earlier than 9.1.0.201(C10E1R4P1)

9.1.0.201(C10E1R4P1)

Versions earlier than 9.1.0.201(C185E2R3P1)

9.1.0.201(C185E2R3P1)

Jackman-L22

Versions earlier than 9.1.0.230(C636E2R4P1T8)

9.1.0.230(C636E2R4P1T8)

Johnson-AL10C

8.2.0.165(C00R1P16)

9.1.0.217(C00E15R3P2T8)

Leland-AL10B

8.0.0.189(C00)

9.1.0.124(C00E112R2P10T8)

Leland-L21A

Versions earlier than 9.1.0.136(C185E5R1P5T8)

9.1.0.136(C185E5R1P5T8)

Leland-L22C

8.0.0.128(C636)

Leland-L21A 9.1.0.136(C636E5R1P5T8)

Versions earlier than 9.1.0.130(C675E6R1P4T8)

Leland-L42C 9.1.0.130(C675E6R1P4T8)

Leland-TL10B

Versions earlier than 9.1.0.124(C01E112R2P10T8)

9.1.0.124(C01E112R2P10T8)

Leland-TL10C

Versions earlier than 9.1.0.124(C01E112R2P10T8)

Leland-TL10B 9.1.0.124(C01E112R2P10T8)

LelandP-AL10D

8.0.0.139(C00)

9.1.0.115(C00E113R1P6T8)

LelandP-L22C

8.0.0.112(C636)

9.1.0.122(C636E4R1P4T8)

LelandP-L22D

Versions earlier than 9.1.0.118(C675E12R1P4T8)

LelandP-L32A 9.1.0.118(C675E12R1P4T8)

Madrid-AL00A

Versions earlier than 9.1.0.246(C00E106R2P2)

9.1.0.246(C00E106R2P2)

Paris-L21B

Versions earlier than 9.1.0.331(C432E1R1P2T8)

9.1.0.331(C432E1R1P2T8)

Paris-L21MEB

Versions earlier than 9.1.0.331(C185E4R1P3T8)

9.1.0.331(C185E4R1P3T8)

Paris-L29B

Versions earlier than 9.1.0.331(C636E1R1P3T8)

9.1.0.331(C636E1R1P3T8)

Potter-AL00C

Versions earlier than 9.1.0.226(C00E225R4P1)

9.1.0.226(C00E225R4P1)

Princeton-AL10A

Versions earlier than 10.0.0.176(C00E60R2P11)

Princeton-AL10D 10.0.0.176(C00E60R2P11)

Princeton-AL10B

Versions earlier than 10.0.0.175(C00E59R2P11)

10.0.0.175(C00E59R2P11)

Stanford-L09

Versions earlier than 9.1.0.210(C185E2R1P5T8)

9.1.0.210(C185E2R1P5T8)

Versions earlier than 9.1.0.210(C432E2R1P5T8)

9.1.0.210(C432E2R1P5T8)

Versions earlier than 9.1.0.211(C635E2R1P4T8)

9.1.0.211(C635E2R1P4T8)

Stanford-L09S

Versions earlier than 9.1.0.210(C432E2R1P5T8)

9.1.0.210(C432E2R1P5T8)

Sydney-AL00

Versions earlier than 9.1.0.228(C00E78R1P7T8)

9.1.0.228(C00E78R1P7T8)

Sydney-TL00

Versions earlier than 9.1.0.228(C01E78R1P7T8)

9.1.0.228(C01E78R1P7T8)

SydneyM-AL00

Versions earlier than 9.1.0.228(C00E78R1P7T8)

9.1.0.228(C00E78R1P7T8)

Yale-AL50A

Versions earlier than 9.1.1.158(C00E156R8P2)

9.1.1.158(C00E156R8P2)

Yale-L21A

Versions earlier than 10.0.0.168(C10E3R3P2)

10.0.0.168(C10E3R3P2)

Versions earlier than 10.0.0.168(C431E9R5P1)

10.0.0.168(C431E9R5P1)

Versions earlier than 10.0.0.168(C432E9R5P1)

10.0.0.168(C432E9R5P1)

Versions earlier than 10.0.0.168(C461E3R3P1)

10.0.0.168(C461E3R3P1)

Versions earlier than 10.0.0.168(C605E3R4P1)

10.0.0.168(C605E3R4P1)

Versions earlier than 10.0.0.168(C636E3R3P1)

10.0.0.168(C636E3R3P1)

Yale-L61A

Versions earlier than 9.1.0.195(C432E3R1P2)

9.1.0.195(C432E3R1P2)

Yale-TL00B

Versions earlier than 9.1.0.179(C01E179R8P2)

9.1.0.179(C01E179R8P2)

YaleP-AL10B

Versions earlier than 9.1.0.179(C00E179R8P2)

9.1.0.179(C00E179R8P2)

changxiang 9S

Versions earlier than 9.1.0.245(C00E235R5P1)

9.1.0.245(C00E235R5P1)

changxiang
9e

Versions earlier than 9.1.0.246(C00E106R2P2)

9.1.0.246(C00E106R2P2)

maimang 8

Versions earlier than 9.1.0.226(C00E225R4P1)

9.1.0.226(C00E225R4P1)

Hornor10

Versions earlier than 9.1.0.226(C01E225R3P1)

9.1.0.226(C01E225R3P1)

Hornor20

Versions earlier than 10.0.0.175(C00E58R4P11)

10.0.0.175(C00E58R4P11)

Versions earlier than 9.1.0.179(C00E179R8P2)

9.1.0.179(C00E179R8P2)

Versions earlier than 9.1.0.179(C01E179R8P2)

9.1.0.179(C01E179R8P2)

Hornor20 PRO

Versions earlier than 9.1.0.179(C00E179R8P2)

9.1.0.179(C00E179R8P2)

Hornor8X

Versions earlier than 9.1.0.217(C01E15R3P2T8)

9.1.0.217(C01E15R3P2T8)

Versions earlier than 9.1.0.234(C541E1R1P1T8)

9.1.0.234(C541E1R1P1T8)

Hornor8X Max

Versions earlier than 9.1.0.151(C00E151R2P5T8)

9.1.0.151(C00E151R2P5T8)

Versions earlier than 9.1.0.151(C01E151R2P5T8)

9.1.0.151(C01E151R2P5T8)

Hornor Magic2

Versions earlier than 10.0.0.175(C00E59R2P11)

10.0.0.175(C00E59R2P11)

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Hornor V20

Versions earlier than 10.0.0.175(C00E59R2P11)

10.0.0.175(C00E59R2P11)

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Versions earlier than 10.0.0.176(C00E60R2P11)

10.0.0.176(C00E60R2P11)

Hornor 8A

Versions earlier than 9.1.0.248(C00E106R2P2)

9.1.0.248(C00E106R2P2)



Successful exploit could allow the attacker to use the application locked by applock in an instant.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 3.1 (AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

Temporal Score: 2.9 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

The attacker got the phone and the phone's CPU is almost exhausted.

Vulnerability details:

The applock does not perform a sufficient authentication in a rare condition, successful exploit could allow the attacker to use the application locked by applock in an instant.


The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was reported to Huawei PSIRT by security researcher Fan Yuxi. Huawei would like to thank Fan Yuxi for working with us and coordinated vulnerability disclosure to protect our customers.


2020-09-09 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2020-04-22 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2019-12-04 V1.0 INITIAL



Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.