This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Path Traversal Vulnerability in Several Smartphones

  • SA No:huawei-sa-20191204-03-smartphone
  • Initial Release Date: Dec 04, 2019
  • Last Release Date: Sep 02, 2020

There is a path traversal vulnerability in several smartphones. The system does not sufficiently validate certain pathname from the application, an attacker should trick the user into installing, backing up and restoring a malicious application, successful exploit could cause information disclosure. (Vulnerability ID: HWPSIRT-2019-06112)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5251.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en

Product Name

Affected Version

Resolved Product and Version

Anne-AL00

Versions earlier than 9.1.0.126(C00E126R1P7T8)

9.1.0.126(C00E126R1P7T8)

BLA-L29C

Versions earlier than 9.1.0.321(C636E4R1P14T8)

9.1.0.321(C636E4R1P14T8)

Versions earlier than 9.1.0.325(C605E4R1P13T8)

9.1.0.325(C605E4R1P13T8)

Versions earlier than 9.1.0.341(C185E7R1P14T8)

9.1.0.341(C185E7R1P14T8)

Versions earlier than 9.1.0.345(C432E6R1P12T8)

9.1.0.345(C432E6R1P12T8)

Versions earlier than 9.1.0.346(C635E4R1P13T8)

9.1.0.346(C635E4R1P13T8)

BLA-TL00B

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Berkeley-AL00

Versions earlier than 9.1.0.333(C00E333R2P1T8)

9.1.0.333(C00E333R2P1T8)

Berkeley-AL20

Versions earlier than 9.1.0.333(C00E333R2P1T8)

9.1.0.333(C00E333R2P1T8)

Berkeley-L09

Versions earlier than 9.1.0.350(C10E3R1P14T8)

9.1.0.350(C10E3R1P14T8)

Versions earlier than 9.1.0.350(C636E4R1P13T8)

9.1.0.350(C636E4R1P13T8)

Versions earlier than 9.1.0.351(C432E5R1P13T8)

9.1.0.351(C432E5R1P13T8)

Berkeley-TL10

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Ever-L29B

Versions earlier than 10.0.0.183(C185E6R3P3)

10.0.0.183(C185E6R3P3)

Versions earlier than 10.0.0.183(C636E5R2P3)

10.0.0.183(C636E5R2P3)

Versions earlier than 10.0.0.184(C432E6R1P7)

10.0.0.184(C432E6R1P7)

Figo-AL10B

Versions earlier than 9.1.0.130(C00E115R2P8T8)

9.1.0.130(C00E115R2P8T8)

Figo-L23

Versions earlier than 9.1.0.137(C605E6R1P5T8)

9.1.0.137(C605E6R1P5T8)

Figo-L31

Versions earlier than 9.1.0.137(C33E8R1P5T8)

9.1.0.137(C33E8R1P5T8)

Versions earlier than 9.1.0.137(C530E8R1P5T8)

9.1.0.137(C530E8R1P5T8)

Versions earlier than 9.1.0.142(C432E8R1P5T8)

9.1.0.142(C432E8R1P5T8)

Versions earlier than 9.1.0.151(C10E8R1P5T8)

9.1.0.151(C10E8R1P5T8)

Figo-TL10B

Versions earlier than 9.1.0.130(C01E115R2P8T8)

9.1.0.130(C01E115R2P8T8)

Florida-AL20B

Versions earlier than 9.1.0.136(C00E121R1P6T8)

9.1.0.136(C00E121R1P6T8)

Florida-L21

Versions earlier than 9.1.0.139(C432E6R1P5T8)

9.1.0.139(C432E6R1P5T8)

Versions earlier than 9.1.0.143(C185E6R1P5T8)

9.1.0.143(C185E6R1P5T8)

Florida-L22

Versions earlier than 9.1.0.143(C636E6R1P5T8)

9.1.0.143(C636E6R1P5T8)

Florida-L23

Versions earlier than 9.1.0.144(C605E7R1P2T8)

9.1.0.144(C605E7R1P2T8)

Florida-TL10B

Versions earlier than 9.1.0.136(C01E121R1P6T8)

9.1.0.136(C01E121R1P6T8)

HONOR 20

Versions earlier than 9.1.0.149(C675E8R2P1)

9.1.0.149(C675E8R2P1)

HONOR 20 PRO

Versions earlier than 9.1.0.170(C185E2R5P1)

9.1.0.170(C185E2R5P1)

Versions earlier than 9.1.0.170(C636E2R3P1)

9.1.0.170(C636E2R3P1)

Versions earlier than 9.1.0.171(C10E2R3P1)

9.1.0.171(C10E2R3P1)

Versions earlier than 9.1.0.172(C431E2R5P1)

9.1.0.172(C431E2R5P1)

Versions earlier than 9.1.0.172(C432E2R5P1)

9.1.0.172(C432E2R5P1)

HUAWEI Mate 20

Versions earlier than 9.1.0.139(C00E133R3P1)

9.1.0.139(C00E133R3P1)

Versions earlier than 9.1.0.139(C01E133R2P1)

9.1.0.139(C01E133R2P1)

HUAWEI Mate 20 Pro

Versions earlier than 10.0.0.180(C10E7R2P4)

10.0.0.180(C10E7R2P4)

Versions earlier than 10.0.0.180(C185E7R2P4)

10.0.0.180(C185E7R2P4)

Versions earlier than 10.0.0.181(C432E7R1P5)

10.0.0.181(C432E7R1P5)

Versions earlier than 10.0.0.187(C635E3R1P5)

10.0.0.187(C635E3R1P5)

HUAWEI Mate 20 X

Versions earlier than 10.0.0.188(C00E74R2P8)

10.0.0.188(C00E74R2P8)

Versions earlier than 10.0.0.188(C01E76R2P8)

10.0.0.188(C01E76R2P8)

HUAWEI P smart

Versions earlier than 9.1.0.148(ZAFC185E6R1P5T8)

9.1.0.148(ZAFC185E6R1P5T8)

HUAWEI P20 lite

Versions earlier than 9.1.0.246(C185E4R1P8T8)

9.1.0.246(C185E4R1P8T8)

Versions earlier than 9.1.0.246(C432E6R1P7T8)

9.1.0.246(C432E6R1P7T8)

Versions earlier than 9.1.0.246(C605E4R1P3T8)

9.1.0.246(C605E4R1P3T8)

HUAWEI P30

Versions earlier than 9.1.0.226(C00E220R2P1)

9.1.0.226(C00E220R2P1)

HUAWEI P30 Pro

Versions earlier than 9.1.0.226(C00E210R2P1)

9.1.0.226(C00E210R2P1)

Versions earlier than 9.1.0.226(C01E210R2P1)

9.1.0.226(C01E210R2P1)

HUAWEI nova 2s

Versions earlier than 9.1.0.210(C00E110R2P9T8)

9.1.0.210(C00E110R2P9T8)

Versions earlier than 9.1.0.210(C01E110R1P9T8)

9.1.0.210(C01E110R1P9T8)

HUAWEI nova 3e

Versions earlier than 9.1.0.126(C01E126R1P7T8)

9.1.0.126(C01E126R1P7T8)

HUAWEI nova 3e,HUAWEI P20 lite

Versions earlier than 9.1.0.237(ZAFC185E4R1P8T8)

9.1.0.237(ZAFC185E4R1P8T8)

Versions earlier than 9.1.0.246(C185E4R1P8T8)

9.1.0.246(C185E4R1P8T8)

Versions earlier than 9.1.0.246(C432E6R1P7T8)

9.1.0.246(C432E6R1P7T8)

Honor View 10

Versions earlier than 9.0.0.240(C567E6R1P12T8)

9.0.0.240(C567E6R1P12T8)

Honor View 20

Versions earlier than 10.0.0.171(C10E5R4P3)

10.0.0.171(C10E5R4P3)

Versions earlier than 10.0.0.171(C185E3R3P3)

10.0.0.171(C185E3R3P3)

Versions earlier than 10.0.0.171(C431E10R3P4)

10.0.0.171(C431E10R3P4)

Versions earlier than 10.0.0.171(C636E3R4P2)

10.0.0.171(C636E3R4P2)

Versions earlier than 10.0.0.172(C432E10R3P4)

10.0.0.172(C432E10R3P4)

Laya-AL00EP

Versions earlier than 10.0.0.188(C786E73R3P8)

10.0.0.188(C786E73R3P8)

Leland-AL00A

Versions earlier than 9.1.0.130(C00E112R2P10T8)

Leland-AL10B 9.1.0.130(C00E112R2P10T8)

Leland-L21A

Versions earlier than 9.1.0.143(C185E5R1P5T8)

9.1.0.143(C185E5R1P5T8)

Leland-L22C

Versions earlier than 9.1.0.143(C636E5R1P5T8)

Leland-L21A 9.1.0.143(C636E5R1P5T8)

Leland-L31A

Versions earlier than 9.1.0.134(C432E6R1P4T8)

9.1.0.134(C432E6R1P4T8)

Leland-L32A

Versions earlier than 9.1.0.139(C675E6R1P4T8)

Leland-L42C 9.1.0.139(C675E6R1P4T8)

Leland-L32C

Versions earlier than 9.1.0.139(C675E6R1P4T8)

Leland-L42C 9.1.0.139(C675E6R1P4T8)

Leland-L42A

Versions earlier than 9.1.0.139(C675E6R1P4T8)

Leland-L42C 9.1.0.139(C675E6R1P4T8)

Leland-L42C

Versions earlier than 9.1.0.139(C675E6R1P4T8)

9.1.0.139(C675E6R1P4T8)

Leland-TL10B

Versions earlier than 9.1.0.130(C01E112R2P10T8)

9.1.0.130(C01E112R2P10T8)

Leland-TL10C

Versions earlier than 9.1.0.130(C01E112R2P10T8)

Leland-TL10B 9.1.0.130(C01E112R2P10T8)

LelandP-AL00C

Versions earlier than 9.1.0.120(C00E113R1P6T8)

9.1.0.120(C00E113R1P6T8)

LelandP-AL10B

Versions earlier than 9.1.0.120(C00E113R1P6T8)

9.1.0.120(C00E113R1P6T8)

LelandP-AL10D

Versions earlier than 9.1.0.120(C00E113R1P6T8)

9.1.0.120(C00E113R1P6T8)

LelandP-L22A

Versions earlier than 9.1.0.124(C675E12R1P4T8)

LelandP-L32A 9.1.0.124(C675E12R1P4T8)

LelandP-L22C

Versions earlier than 9.1.0.139(C675E6R1P4T8)

Leland-L42C 9.1.0.139(C675E6R1P4T8)

LelandP-L22D

Versions earlier than 9.1.0.139(C675E6R1P4T8)

Leland-L42C 9.1.0.139(C675E6R1P4T8)

NEO-AL00D

Versions earlier than 10.0.0.156(C786E156R1P4)

10.0.0.156(C786E156R1P4)

Princeton-AL10D

Versions earlier than 10.0.0.176(C00E60R2P11)

10.0.0.176(C00E60R2P11)

Tony-AL00B

Versions earlier than 10.0.0.187(C00E61R2P11)

10.0.0.187(C00E61R2P11)

Tony-TL00B

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Yale-AL00A

Versions earlier than 9.1.0.179(C00E179R8P2)

9.1.0.179(C00E179R8P2)

Yale-AL50A

Versions earlier than 9.1.1.132(C00E131R6P1)

9.1.1.132(C00E131R6P1)

Yale-L21A

Versions earlier than 9.1.0.169(C431E2R5P1)

9.1.0.169(C431E2R5P1)

Versions earlier than 9.1.0.169(C432E2R5P1)

9.1.0.169(C432E2R5P1)

Versions earlier than 9.1.0.170(C461E2R3P1)

9.1.0.170(C461E2R3P1)

Versions earlier than 9.1.0.170(C605E2R4P1)

9.1.0.170(C605E2R4P1)

Versions earlier than 9.1.0.170(C636E2R3P1)

9.1.0.170(C636E2R3P1)

Versions earlier than 9.1.0.171(C10E2R3P1)

9.1.0.171(C10E2R3P1)

Yale-TL00B

Versions earlier than 9.1.0.179(C01E179R8P2)

9.1.0.179(C01E179R8P2)

YaleP-AL10B

Versions earlier than 9.1.0.179(C00E179R8P2)

9.1.0.179(C00E179R8P2)



Successful exploit could cause information disclosure.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 5.5 (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

Temporal Score: 5.1 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

The attacker should trick the user into installing, backuping and restoring a malicious application.

Vulnerability details:

The system does not sufficiently validate certain pathname from the application, an attacker should trick the user into installing, backing up and restoring a malicious application, successful exploit could cause information disclosure.


The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was reported to Huawei PSIRT by an external security researcher. Huawei would like to thank this researcher for working with us and coordinated vulnerability disclosure to protect our customers.


2020-09-02 V1.3 UPDATED Updated the "Software Versions and Fixes" section;

2020-06-10 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2019-12-11 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2019-12-04 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.