Lucene search

K
nvd[email protected]NVD:CVE-2017-8215
HistoryNov 22, 2017 - 7:29 p.m.

CVE-2017-8215

2017-11-2219:29:05
web.nvd.nist.gov
1

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.2 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than KNT-UL10C00B391, versions earlier than KNT-TL10C00B391, versions earlier than Stanford-AL00C00B175, versions earlier than Stanford-AL10C00B175, versions earlier than Stanford-TL00C01B175, versions earlier than Duke-AL20C00B191, versions earlier than Duke-TL30C01B191, versions earlier than Picasso-AL00C00B162, versions earlier than Picasso-TL00C01B162 , versions earlier than Barca-AL00C00B162, versions earlier than Barca-TL00C00B162, versions earlier than EVA-AL10C00B396SP03, versions earlier than EVA-CL00C92B396, versions earlier than EVA-DL00C17B396, versions earlier than EVA-TL00C01B396 , versions earlier than Vicky-AL00AC00B172, versions earlier than Toronto-AL00AC00B191, versions earlier than Toronto-TL10C01B191 have a permission control vulnerability. An attacker with the system privilege of a mobile can exploit this vulnerability to bypass the unlock code verification and unlock the mobile phone bootloader.

Affected configurations

NVD
Node
huaweihonor_8_firmwareRange<frd-al00c00b391
AND
huaweihonor_8Match-
Node
huaweihonor_8_firmwareRange<frd-dl00c00b391
AND
huaweihonor_8Match-
Node
huaweihonor_v8_firmwareRange<knt-al10c00b391
AND
huaweihonor_v8Match-
Node
huaweihonor_v8_firmwareRange<knt-al20c00b391
AND
huaweihonor_v8Match-
Node
huaweihonor_v8_firmwareRange<knt-ul10c00b391
AND
huaweihonor_v8Match-
Node
huaweihonor_v8_firmwareRange<knt-tl10c00b391
AND
huaweihonor_v8Match-
Node
huaweihonor_9_firmwareRange<stanford-al00c00b175
AND
huaweihonor_9Match-
Node
huaweihonor_9_firmwareRange<stanford-al10c00b175
AND
huaweihonor_9Match-
Node
huaweihonor_9_firmwareRange<stanford-tl00c01b175
AND
huaweihonor_9Match-
Node
huaweihonor_v9_firmwareRange<duke-al20c00b191
AND
huaweihonor_v9Match-
Node
huaweihonor_v9_firmwareRange<duke-tl30c01b191
AND
huaweihonor_v9Match-
Node
huaweinova_2_firmwareRange<picasso-al00c00b162
AND
huaweinova_2Match-
Node
huaweinova_2_firmwareRange<picasso-tl00c01b162
AND
huaweinova_2Match-
Node
huaweinova_2_plus_firmwareRange<barca-al00c00b162
AND
huaweinova_2_plusMatch-
Node
huaweinova_2_plus_firmwareRange<barca-tl00c00b162
AND
huaweinova_2_plusMatch-
Node
huaweip9_firmwareRange<eva-al10c00b396sp03
AND
huaweip9Match-
Node
huaweip9_firmwareRange<eva-cl00c92b396
AND
huaweip9Match-
Node
huaweip9_firmwareRange<eva-dl00c17b396
AND
huaweip9Match-
Node
huaweip9_firmwareRange<eva-tl00c01b396
AND
huaweip9Match-
Node
huaweip10_plus_firmwareRange<vicky-al00ac00b172
AND
huaweip10_plusMatch-
Node
huaweitoronto_firmwareRange<toronto-al00ac00b191
AND
huaweitorontoMatch-
Node
huaweitoronto_firmwareRange<toronto-tl10c01b191
AND
huaweitorontoMatch-

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.2 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Related for NVD:CVE-2017-8215