Lucene search

K
cve[email protected]CVE-2017-17176
HistoryOct 17, 2018 - 3:29 p.m.

CVE-2017-17176

2018-10-1715:29:00
CWE-787
web.nvd.nist.gov
26
huawei
mate 9
mate 9 pro
security module
vulnerability
android
trustzone
cve-2017-17176

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation. An attacker with the root privilege of the Android system could exploit this vulnerability to read and write memory data anywhere or execute arbitrary code in the TrustZone.

Affected configurations

NVD
Node
huaweimate_9_firmwareRange<mha-al00bc00b156
AND
huaweimate_9Match-
Node
huaweimate_9_firmwareRange<mha-cl00bc00b156
AND
huaweimate_9Match-
Node
huaweimate_9_firmwareRange<mha-dl00bc00b156
AND
huaweimate_9Match-
Node
huaweimate_9_firmwareRange<mha-tl00bc00b156
AND
huaweimate_9Match-
Node
huaweimate_9_pro_firmwareRange<lon-al00bc00b156
AND
huaweimate_9_proMatch-
Node
huaweimate_9_pro_firmwareRange<lon-cl00bc00b156
AND
huaweimate_9_proMatch-
Node
huaweimate_9_pro_firmwareRange<lon-dl00bc00b156
AND
huaweimate_9_proMatch-
Node
huaweimate_9_pro_firmwareRange<lon-tl00bc00b156
AND
huaweimate_9_proMatch-

CNA Affected

[
  {
    "product": "Mate 9, Mate 9 Pro",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier before MHA-AL00BC00B156, Versions earlier before MHA-CL00BC00B156, Versions earlier before MHA-DL00BC00B156, Versions earlier before MHA-TL00BC00B156, Versions earlier before LON-AL00BC00B156, Versions earlier before LON-CL00BC00B156, Versions earlier before LON-DL00BC00B156, Versions earlier before LON-TL00BC00B156"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Related for CVE-2017-17176