Lucene search

K
cve[email protected]CVE-2017-15311
HistoryDec 22, 2017 - 5:29 p.m.

CVE-2017-15311

2017-12-2217:29:13
CWE-119
web.nvd.nist.gov
31
huawei
baseband modules
vulnerability
mate 10
mate 9
denial of service
remote code execution
cve-2017-15311

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.9%

The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles these packets. The attacker could exploit this vulnerability to perform a denial of service attack or remote code execution in baseband module.

Affected configurations

NVD
Node
huaweimate_10_firmwareRange<alp-al00_8.0.0.120\(sp2c00\)
AND
huaweimate_10Match-
Node
huaweimate_10_pro_firmwareRange<bla-al00_8.0.0.120\(sp2c00\)
AND
huaweimate_10_proMatch-
Node
huaweimate_9_firmwareRange<mha-al00b_8.0.0.334\(c00\)
AND
huaweimate_9Match-
Node
huaweimate_9_pro_firmwareRange<lon-al00b_8.0.0.334\(c00\)
AND
huaweimate_9_proMatch-

CNA Affected

[
  {
    "product": "Mate 10",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "before ALP-AL00 8.0.0.120(SP2C00)"
      }
    ]
  },
  {
    "product": "Mate 10 Pro",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "before BLA-AL00 8.0.0.120(SP2C00)"
      }
    ]
  },
  {
    "product": "Mate 9",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "before MHA-AL00B 8.0.0.334(C00)"
      }
    ]
  },
  {
    "product": "Mate 9 Pro",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "before LON-AL00B 8.0.0.334(C00),"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.9%

Related for CVE-2017-15311