Lucene search

K
nvd[email protected]NVD:CVE-2017-15316
HistoryDec 22, 2017 - 5:29 p.m.

CVE-2017-15316

2017-12-2217:29:13
CWE-415
web.nvd.nist.gov
9

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.4%

The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which triggers double free and causes a system crash or arbitrary code execution.

Affected configurations

Nvd
Node
huaweimate_9_firmwareRange<mha-al00b_8.0.0.334\(c00\)
AND
huaweimate_9Match-
Node
huaweimate_9_pro_firmwareRange<lon-al00b_8.0.0.334\(c00\)
AND
huaweimate_9_proMatch-
VendorProductVersionCPE
huaweimate_9_firmware*cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*
huaweimate_9-cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*
huaweimate_9_pro_firmware*cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:*
huaweimate_9_pro-cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.4%

Related for NVD:CVE-2017-15316