Lucene search

K
cve[email protected]CVE-2017-8173
HistoryNov 22, 2017 - 7:29 p.m.

CVE-2017-8173

2017-11-2219:29:04
web.nvd.nist.gov
28
cve-2017-8173
factory reset protection (frp) bypass
security vulnerability
smart phones
maya-l02
vky-l09
vtr-l29
vicky-al00a
victoria-al00a
warsaw-al00
nvd

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

4.9 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.5%

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167 versions,earlier than Warsaw-AL00C00B200 versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the configuration flow by some secret code and can perform some operations to update the Google account. As a result, the FRP function is bypassed.

Affected configurations

NVD
Node
huaweimaya-l02_firmwareRange<maya-l02c636b126
AND
huaweimaya-l02Match-
Node
huaweivky-l09_firmwareRange<vky-l29c10b151
AND
huaweivky-l09Match-
Node
huaweivky-l29_firmwareRange<vtr-l29c10b151
AND
huaweivky-l29Match-
Node
huaweivicky-al00a_firmwareRange<vicky-al00ac00b162
AND
huaweivicky-al00aMatch-
Node
huaweivictoria-al00a_firmwareRange<victoria-al00ac00b167
AND
huaweivictoria-al00aMatch-
Node
huaweiwarsaw-al00_firmwareRange<warsaw-al00c00b200
AND
huaweiwarsaw-al00Match-

CNA Affected

[
  {
    "product": "Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Earlier than Maya-L02C636B126 versions,Earlier than VKY-L29C10B151 versions,Earlier than VTR-L29C10B151 versions,Earlier than Vicky-AL00AC00B162 versions,Earlier than Victoria-AL00AC00B167 versions,Earlier than Warsaw-AL00C00B200 versions"
      }
    ]
  }
]

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

4.9 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.5%

Related for CVE-2017-8173