This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - FRP Bypass Vulnerability in Huawei Smart Phones

  • SA No:huawei-sa-20200115-01-frp
  • Initial Release Date: Jan 15, 2020
  • Last Release Date: Jan 15, 2020

There is a Factory Reset Protection (FRP) bypass security vulnerability in some Huawei smart phones. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. As a result, the FRP function is bypassed. (Vulnerability ID: HWPSIRT-2018-09212)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-19412

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link: 
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en

Product Name

Affected Version

Resolved Product and Version

ALP-AL00B

Versions earlier than 9.0.0.181(C00E87R2P20T8)

9.0.0.181(C00E87R2P20T8)

ALP-L09

Versions earlier than 9.0.0.201(C432E4R1P9)

9.0.0.201(C432E4R1P9)

ALP-L29

Versions earlier than 9.0.0.177(C185E2R1P12T8)

9.0.0.177(C185E2R1P12T8)

Versions earlier than 9.0.0.195(C636E2R1P12)

9.0.0.195(C636E2R1P12)

Anne-AL00

Versions earlier than 8.0.0.168(C00)

8.0.0.168(C00)

BLA-AL00B

Versions earlier than 9.0.0.181(C00E88R2P15T8)

9.0.0.181(C00E88R2P15T8)

BLA-L09C

Versions earlier than 9.0.0.177(C185E2R1P13T8)

BLA-L29C 9.0.0.177(C185E2R1P13T8)

Versions earlier than 9.0.0.206(C432E4R1P11)

9.0.0.206(C432E4R1P11)

BLA-L29C

Versions earlier than 9.0.0.179(C576E2R1P7T8)

9.0.0.179(C576E2R1P7T8)

Versions earlier than 9.0.0.194(C185E2R1P13)

9.0.0.194(C185E2R1P13)

Versions earlier than 9.0.0.206(C432E4R1P11)

9.0.0.206(C432E4R1P11)

Versions earlier than 9.0.0.210(C635E4R1P13)

9.0.0.210(C635E4R1P13)

Berkeley-AL20

Versions earlier than 9.0.0.156(C00E156R2P14T8)

9.0.0.156(C00E156R2P14T8)

Berkeley-L09

Versions earlier than 8.0.0.172(C432)

8.0.0.172(C432)

Versions earlier than 8.0.0.173(C636)

8.0.0.173(C636)

Emily-L29C

Versions earlier than 9.0.0.159(C185E2R1P12T8)

9.0.0.159(C185E2R1P12T8)

Versions earlier than 9.0.0.159(C461E2R1P11T8)

9.0.0.159(C461E2R1P11T8)

Versions earlier than 9.0.0.160(C432E7R1P11T8)

9.0.0.160(C432E7R1P11T8)

Versions earlier than 9.0.0.165(C605E2R1P12)

9.0.0.165(C605E2R1P12)

Versions earlier than 9.0.0.168(C636E7R1P13T8)

9.0.0.168(C636E7R1P13T8)

Versions earlier than 9.0.0.168(C782E3R1P11T8)

9.0.0.168(C782E3R1P11T8)

Versions earlier than 9.0.0.196(C635E2R1P11T8)

9.0.0.196(C635E2R1P11T8)

Figo-L03

Versions earlier than 9.1.0.130(C605E6R1P5T8)

Figo-L23 9.1.0.130(C605E6R1P5T8)

Figo-L21

Versions earlier than 9.1.0.130(C185E6R1P5T8)

9.1.0.130(C185E6R1P5T8)

Versions earlier than 9.1.0.130(C635E6R1P5T8)

9.1.0.130(C635E6R1P5T8)

Figo-L23

Versions earlier than 9.1.0.130(C605E6R1P5T8)

9.1.0.130(C605E6R1P5T8)

Figo-L31

Versions earlier than 9.1.0.130(C432E8R1P5T8)

9.1.0.130(C432E8R1P5T8)

Florida-L03

Versions earlier than 9.1.0.121(C605E5R1P1T8)

Florida-L23 9.1.0.121(C605E5R1P1T8)

Florida-L21

Versions earlier than 8.0.0.129(C605)

8.0.0.129(C605)

Versions earlier than 8.0.0.131(C432)

8.0.0.131(C432)

Versions earlier than 8.0.0.132(C185)

8.0.0.132(C185)

Florida-L22

Versions earlier than 8.0.0.132(C636)

8.0.0.132(C636)

Florida-L23

Versions earlier than 8.0.0.144(C605)

8.0.0.144(C605)

HUAWEI P smart

Versions earlier than 9.1.0.130(C185E6R1P5T8)

9.1.0.130(C185E6R1P5T8)

Versions earlier than 9.1.0.130(C605E6R1P5T8)

9.1.0.130(C605E6R1P5T8)

HUAWEI P smart,HUAWEI Y7s

Versions earlier than 9.1.0.124(C636E6R1P5T8)

9.1.0.124(C636E6R1P5T8)

HUAWEI P20 lite

Versions earlier than 8.0.0.148(C635)

8.0.0.148(C635)

Versions earlier than 8.0.0.155(C185)

8.0.0.155(C185)

Versions earlier than 8.0.0.155(C605)

8.0.0.155(C605)

Versions earlier than 8.0.0.156(C605)

8.0.0.156(C605)

Versions earlier than 8.0.0.157(C432)

8.0.0.157(C432)

HUAWEI nova 3e,HUAWEI P20 lite

Versions earlier than 8.0.0.147(C461)

8.0.0.147(C461)

Versions earlier than 8.0.0.148(ZAFC185)

8.0.0.148(ZAFC185)

Versions earlier than 8.0.0.160(C185)

8.0.0.160(C185)

Versions earlier than 8.0.0.160(C605)

8.0.0.160(C605)

Versions earlier than 8.0.0.168(C432)

8.0.0.168(C432)

Versions earlier than 8.0.0.172(C636)

8.0.0.172(C636)

Honor View 10

Versions earlier than 9.0.0.202(C567E6R1P12T8)

9.0.0.202(C567E6R1P12T8)

Leland-AL00A

Versions earlier than 8.0.0.182(C00)

8.0.0.182(C00)

Leland-L21A

Versions earlier than 8.0.0.135(C185)

8.0.0.135(C185)

Versions earlier than 9.1.0.118(C636E4R1P1T8)

9.1.0.118(C636E4R1P1T8)

Leland-L22A

Versions earlier than 9.1.0.118(C636E4R1P1T8)

Leland-L21A 9.1.0.118(C636E4R1P1T8)

Leland-L22C

Versions earlier than 9.1.0.118(C636E4R1P1T8)

Leland-L21A 9.1.0.118(C636E4R1P1T8)

Leland-L31A

Versions earlier than 8.0.0.139(C432)

8.0.0.139(C432)


An attacker may exploit this vulnerability to bypass the FRP function.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 4.6 (AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Temporal Score: 4.3 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

Attacker gets the smart phone device.

Vulnerability details:

When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. As a result, the FRP function is bypassed.

The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was discovered by Huawei internal tester.


2020-01-15 V1.0 INITIAL


Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.