Lucene search

K
nvd[email protected]NVD:CVE-2017-15311
HistoryDec 22, 2017 - 5:29 p.m.

CVE-2017-15311

2017-12-2217:29:13
CWE-119
web.nvd.nist.gov
6

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.011

Percentile

84.7%

The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles these packets. The attacker could exploit this vulnerability to perform a denial of service attack or remote code execution in baseband module.

Affected configurations

Nvd
Node
huaweimate_10_firmwareRange<alp-al00_8.0.0.120\(sp2c00\)
AND
huaweimate_10Match-
Node
huaweimate_10_pro_firmwareRange<bla-al00_8.0.0.120\(sp2c00\)
AND
huaweimate_10_proMatch-
Node
huaweimate_9_firmwareRange<mha-al00b_8.0.0.334\(c00\)
AND
huaweimate_9Match-
Node
huaweimate_9_pro_firmwareRange<lon-al00b_8.0.0.334\(c00\)
AND
huaweimate_9_proMatch-
VendorProductVersionCPE
huaweimate_10_firmware*cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
huaweimate_10-cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*
huaweimate_10_pro_firmware*cpe:2.3:o:huawei:mate_10_pro_firmware:*:*:*:*:*:*:*:*
huaweimate_10_pro-cpe:2.3:h:huawei:mate_10_pro:-:*:*:*:*:*:*:*
huaweimate_9_firmware*cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*
huaweimate_9-cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*
huaweimate_9_pro_firmware*cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:*
huaweimate_9_pro-cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.011

Percentile

84.7%

Related for NVD:CVE-2017-15311