Lucene search

K
cve[email protected]CVE-2017-2705
HistoryNov 22, 2017 - 7:29 p.m.

CVE-2017-2705

2017-11-2219:29:00
web.nvd.nist.gov
20
huawei
p9
smartphone
security
vulnerability
bypass
activation
nvd
cve-2017-2705

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

2.4 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

4.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%

Huawei P9 smartphones with software versions earlier before EVA-AL10C00B365, versions earlier before EVA-AL00C00B365, versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a phone activation bypass vulnerability. Successful exploit could allow an unauthenticated attacker to bypass phone activation to settings page of the phone.

Affected configurations

NVD
Node
huaweip9_firmwareRange<eva-al00c00b365
AND
huaweip9Match-
Node
huaweip9_firmwareRange<eva-al10c00b365
AND
huaweip9Match-
Node
huaweip9_firmwareRange<eva-cl00c92b365
AND
huaweip9Match-
Node
huaweip9_firmwareRange<eva-dl00c17b365
AND
huaweip9Match-
Node
huaweip9_firmwareRange<eva-tl00c01b365
AND
huaweip9Match-

CNA Affected

[
  {
    "product": "Huawei P9",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier before EVA-AL10C00B365, Versions earlier before EVA-AL00C00B365, Versions earlier before EVA-CL00C92B365, Versions earlier before EVA-DL00C17B365, Versions earlier before EVA-TL00C01B365"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

2.4 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

4.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%

Related for CVE-2017-2705