This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Authentication Bypass Vulnerability in Some Huawei Mobile Phones

  • SA No:huawei-sa-20180720-01-mobile
  • Initial Release Date: 2018-07-20
  • Last Release Date: 2020-07-29

There is an authentication bypass vulnerability in some Huawei mobile phones. An attacker could trick the user to connect to a malicious device. In the debug mode, the malicious software in the device may exploit the vulnerability to bypass some specific function. Successful exploit may cause some malicious applications to be installed in the mobile phones. (Vulnerability ID: HWPSIRT-2018-05087)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2018-7947.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180720-01-mobile-en


Product Name

Affected Version

Resolved Product and Version

Anne-AL00

Versions earlier than 9.1.0.122(C00E120R1P7T8)

9.1.0.122(C00E120R1P7T8)

Atomu-AL00B

Versions earlier than 8.0.0.213(C00)

8.0.0.213(C00)

Atomu-L03

Versions earlier than 8.0.0.159(C605CUSTC605D1)

8.0.0.159(C605CUSTC605D1)

Atomu-L11

Versions earlier than 8.0.0.149(C782CUSTC782D1)

8.0.0.149(C782CUSTC782D1)

Atomu-L21

Versions earlier than 8.0.0.153(C432CUSTC432D1)

8.0.0.153(C432CUSTC432D1)

Atomu-L23

Versions earlier than 8.0.0.162(C605CUSTC605D1)

8.0.0.162(C605CUSTC605D1)

Atomu-L29A

Versions earlier than 8.0.0.149(C432CUSTC432D1)

8.0.0.149(C432CUSTC432D1)

Versions earlier than 8.0.0.149(C461CUSTC461D1)

8.0.0.149(C461CUSTC461D1)

Versions earlier than 8.0.0.150(C185CUSTC185D1)

8.0.0.150(C185CUSTC185D1)

Versions earlier than 8.0.0.165(C636CUSTC636D1)

8.0.0.165(C636CUSTC636D1)

Atomu-L41

Versions earlier than 8.0.0.151(C461CUSTC461D1)

8.0.0.151(C461CUSTC461D1)

Atomu-L42

Versions earlier than 8.0.0.153(C636CUSTC636D1)

8.0.0.153(C636CUSTC636D1)

Berkeley-TL10

Versions earlier than 9.0.0.181(C01E181R1P14T8)

9.0.0.181(C01E181R1P14T8)

Delhi-L42

Versions earlier than Delhi-L42C185B123

Delhi-L42C185B123

Versions earlier than Delhi-L42C432B136

Delhi-L42C432B136

Duke-L09

Duke-L09C10B187

DUK-L09 8.0.0.370(C10)

Duke-L09C432B189

DUK-L09 8.0.0.375(C432)

Duke-L09C636B189

DUK-L09 8.0.0.369(C636)

Figo-AL00A

8.0.0.173(C00)

Figo-AL10B 9.1.0.107(C00E107R2P8T8)

Figo-L03

8.0.0.137(C605)

Figo-L23 9.1.0.130(C605E6R1P5T8)

Figo-L11

8.0.0.135(C432)

Figo-L31 9.1.0.130(C432E8R1P5T8)

Versions earlier than 9.1.0.122(C782E7R1P5T8)

9.1.0.122(C782E7R1P5T8)

Figo-L21

8.0.0.135(C185)

Figo-L22 9.1.0.130(ZAFC185E6R1P5T8)

Versions earlier than 9.1.0.130(C635E6R1P5T8)

9.1.0.130(C635E6R1P5T8)

Figo-L23

Versions earlier than 9.1.0.130(C605E6R1P5T8)

9.1.0.130(C605E6R1P5T8)

Figo-L31

Versions earlier than 9.1.0.122(C09E7R1P5T8)

9.1.0.122(C09E7R1P5T8)

Versions earlier than 9.1.0.122(C33E8R1P5T8)

9.1.0.122(C33E8R1P5T8)

Versions earlier than 9.1.0.122(C530E8R1P5T8)

9.1.0.122(C530E8R1P5T8)

Versions earlier than 9.1.0.130(C10E8R1P5T8)

9.1.0.130(C10E8R1P5T8)

Versions earlier than 9.1.0.130(C432E8R1P5T8)

9.1.0.130(C432E8R1P5T8)

Figo-TL00A

8.0.0.173(C01)

Figo-TL10B 9.1.0.107(C01E107R2P8T8)

Florida-AL00A

8.0.0.120(C00)

Florida-AL10B 9.1.0.121(C00E111R1P6T8)

Florida-AL10B

Versions earlier than 9.1.0.121(C00E111R1P6T8)

9.1.0.121(C00E111R1P6T8)

Florida-L03

8.0.0.126(C605)

Florida-L23 9.1.0.121(C605E5R1P1T8)

Florida-L21

8.0.0.128(C605)

Florida-L23 9.1.0.121(C605E5R1P1T8)

Versions earlier than 9.1.0.115(C432E5R1P1T8)

9.1.0.115(C432E5R1P1T8)

Versions earlier than 9.1.0.120(C185E5R1P4T8)

9.1.0.120(C185E5R1P4T8)

Florida-L22

Versions earlier than 9.1.0.120(C636E5R1P1T8)

9.1.0.120(C636E5R1P1T8)

Florida-L23

Versions earlier than 9.1.0.121(C605E5R1P1T8)

9.1.0.121(C605E5R1P1T8)

Florida-TL00A

8.0.0.120(C01)

Florida-TL10B 9.1.0.121(C01E111R1P6T8)

Florida-TL10B

Versions earlier than 9.1.0.121(C01E111R1P6T8)

9.1.0.121(C01E111R1P6T8)

HUAWEI P smart,HUAWEI nova lite 2

8.0.0.123(C794)

9.1.0.124(C636E6R1P5T8)

HUAWEI P20

Versions earlier than 8.1.0.153(C00)

8.1.0.153(C00)

HUAWEI Y6 Prime 2018

Versions earlier than 8.0.0.151(C461CUSTC461D1)

8.0.0.151(C461CUSTC461D1)

HUAWEI nova 2s

Versions earlier than 9.0.1.150(C01E62R1P7T8)

9.0.1.150(C01E62R1P7T8)

Jimmy-AL00A

Versions earlier than Jimmy-AL00AC00B172

Jimmy-AL00AC00B172

Jimmy-L22HN

Versions earlier than Jimmy-L22HNC432B136

Jimmy-L22HNC432B136

Jimmy-TL00A

Versions earlier than Jimmy-TL00AC01B172

Jimmy-TL00AC01B172

LON-L29D

LON-L29DC721B192

9.0.1.178(C721E8R1P5T8)

Leland-AL00A

Versions earlier than 8.0.0.183(C00)

8.0.0.183(C00)

Leland-L21A

Versions earlier than 8.0.0.132(C636)

8.0.0.132(C636)

Versions earlier than 8.0.0.135(C185)

8.0.0.135(C185)

Leland-L22A

Versions earlier than 8.0.0.202(C675CUSTC675D2)

8.0.0.202(C675CUSTC675D2)

Leland-L22C

Versions earlier than 8.0.0.202(C675CUSTC675D2)

8.0.0.202(C675CUSTC675D2)

Leland-L31A

Versions earlier than 8.0.0.139(C432)

8.0.0.139(C432)

Leland-L42A

Versions earlier than 8.0.0.194(C675CUSTC675D2)

8.0.0.194(C675CUSTC675D2)

Leland-L42C

Versions earlier than 8.0.0.194(C675CUSTC675D2)

8.0.0.194(C675CUSTC675D2)

Leland-TL10B

Versions earlier than 8.0.0.183(C01)

8.0.0.183(C01)

LelandP-AL00C

Versions earlier than 8.0.0.132(C00)

8.0.0.132(C00)

LelandP-L22C

Versions earlier than 8.0.0.130(C675CUSTC675D1)

8.0.0.130(C675CUSTC675D1)

LelandP-L22D

Versions earlier than 8.0.0.130(C675CUSTC675D1)

8.0.0.130(C675CUSTC675D1)

London-AL00B

Versions earlier than 8.0.0.221(C00)

8.0.0.221(C00)

London-AL30A

Versions earlier than 8.0.0.221(C00)

8.0.0.221(C00)

London-AL30I

8.0.0.150(C675CUSTC675D1)

London-AL30IND 8.0.0.158(C675CUSTC675D1)

London-L22

Versions earlier than 8.0.0.147(C636CUSTC636D1)

8.0.0.147(C636CUSTC636D1)

London-L29

Versions earlier than 8.0.0.134(C461CUSTC461D1)

8.0.0.134(C461CUSTC461D1)

Versions earlier than 8.0.0.137(C432CUSTC432D1)

8.0.0.137(C432CUSTC432D1)

Versions earlier than 8.0.0.143(C185CUSTC185D1)

8.0.0.143(C185CUSTC185D1)

Versions earlier than 8.0.0.145(C636CUSTC636D1)

8.0.0.145(C636CUSTC636D1)

Stanford-AL00

Stanford-AL00C00B123

STF-AL10 8.0.0.355(C00GT)

Toronto-L21A

Versions earlier than Toronto-L21AC185B181CUSTC185D001

Toronto-L21AC185B181CUSTC185D001

Versions earlier than Toronto-L21AC636B169CUSTC636D001

Toronto-L21AC636B169CUSTC636D001



Successful exploit may cause some malicious applications to be installed in the mobile phones.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 3.9 (AV:P/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)

Temporal Score: 3.6 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

The debug mode is activated in the mobile phone.

Vulnerability details:

An attacker could trick the user to connect to a malicious device. In the debug mode, the malicious software in the device may exploit the vulnerability to bypass some specific function. Successful exploit may cause some malicious applications to be installed in the mobile phones. 

The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was discovered by Huawei internal tester.


2020-07-29 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2020-01-02 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2018-07-20 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.