Lucene search

K

P9 Security Vulnerabilities

cve
cve

CVE-2020-6977

A restricted desktop environment escape vulnerability exists in the Kiosk Mode functionality of affected devices. Specially crafted inputs can allow the user to escape the restricted environment, resulting in access to the underlying operating system. Affected devices include the following GE...

6.8CVSS

6.6AI Score

0.001EPSS

2020-02-20 09:15 PM
67
cve
cve

CVE-2019-4169

IBM Open Power Firmware OP910 and OP920 could allow access to BMC via IPMI using default OpenBMC password even after BMC password was changed away from the default password. IBM X-Force ID:...

9.1CVSS

8.8AI Score

0.001EPSS

2019-08-26 03:15 PM
19
cve
cve

CVE-2017-17171

Some Huawei smart phones have the denial of service (DoS) vulnerability due to the improper processing of malicious parameters. An attacker may trick a target user into installing a malicious APK and launch attacks using a pre-installed app with specific permissions. Successful exploit could allow....

4.2CVSS

4.5AI Score

0.0004EPSS

2018-06-01 02:29 PM
29
cve
cve

CVE-2017-17313

The inputhub driver of HUAWEI P9 Lite mobile phones with Versions earlier than VNS-L21C02B341, Versions earlier than VNS-L21C22B380, Versions earlier than VNS-L31C02B341, Versions earlier than VNS-L31C440B390, Versions earlier than VNS-L31C636B396 has a buffer overflow vulnerability due to the...

5.5CVSS

5.7AI Score

0.001EPSS

2018-04-19 02:29 PM
24
cve
cve

CVE-2017-17319

Huawei P9 smartphones with the versions before EVA-AL10C00B399SP02 have an information disclosure vulnerability. The software does not properly protect certain resource which can be accessed by multithreading. An attacker tricks the user who has root privilege to install a crafted application,...

5.5CVSS

5AI Score

0.001EPSS

2018-03-20 03:29 PM
25
cve
cve

CVE-2016-8783

Touchscreen drive in Huawei H60 (Honor 6) Versions earlier than H60-L02_6.12.16 and P9 Plus Versions earlier than VIE-AL10BC00B356 has a stack overflow vulnerabilities. An attacker tricks a user into installing a malicious application on the smart phone, and send given parameter to touchscreen...

7.8CVSS

7.8AI Score

0.001EPSS

2018-03-09 09:29 PM
16
cve
cve

CVE-2017-8214

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8215

Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than...

6.2CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
30
cve
cve

CVE-2017-8150

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation. An attacker...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8148

Audio driver in P9 smartphones with software The versions before EVA-AL10C00B389 has a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and the race condition cause null pointer accessing during the application access...

4.7CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8143

Wi-Fi driver of Honor 5C and P9 Lite Huawei smart phones with software versions earlier than NEM-L21C432B351 and versions earlier than VNS-L21C10B381 has a DoS vulnerability. An attacker may trick a user into installing a malicious application and the application can access invalid address of...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-8140

The soundtrigger driver in P9 Plus smart phones with software versions earlier than VIE-AL10BC00B353 has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2731

The vibrator service in P9 Plus smart phones with software versions earlier before VIE-AL10C00B386 has DoS vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone vibrator service interface to crash the...

5.5CVSS

5.3AI Score

0.001EPSS

2017-11-22 07:29 PM
17
cve
cve

CVE-2017-2734

P9 Plus smartphones with software versions earlier before VIE-AL10BC00B386 have a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and the application can send given parameter to specific interface, which make a large...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
29
cve
cve

CVE-2017-2713

HUAWEI P9 smartphones with software versions earlier before EVA-L09C432B383, versions earlier before EVA-L09C636B380, versions earlier before VIE-L09C432B370, versions earlier before VIE-L29C636B370 have an insufficient input validation vulnerability. An attacker could exploit this vulnerability...

5.4CVSS

5.3AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-2727

Huawei P9 smart phones with software versions earlier before EVA-AL00C00B365, versions earlier before EVA-AL10C00B365,Versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a privilege escalation vulnerability. An...

4.3CVSS

4.9AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-2703

Phone Finder in versions earlier before MHA-AL00BC00B156,Versions earlier before MHA-CL00BC00B156,Versions earlier before MHA-DL00BC00B156,Versions earlier before MHA-TL00BC00B156,Versions earlier before EVA-AL10C00B373,Versions earlier before EVA-CL10C00B373,Versions earlier before...

6.8CVSS

6.6AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-2711

P9 Plus smartphones with software earlier than VIE-AL10C00B352 versions have an input validation vulnerability in the touchscreen Driver. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the...

5.5CVSS

5.3AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2691

Huawei P9 versions earlier before EVA-AL10C00B373, versions earlier before EVA-CL00C92B373, versions earlier before EVA-DL00C17B373, versions earlier before EVA-TL00C01B373 have a lock-screen bypass vulnerability. An unauthenticated attacker could force the phone to the fastboot mode and delete...

6.8CVSS

6.7AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-2705

Huawei P9 smartphones with software versions earlier before EVA-AL10C00B365, versions earlier before EVA-AL00C00B365, versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a phone activation bypass vulnerability. Successful...

2.4CVSS

4.2AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-2697

The goldeneye driver in NMO-L31C432B120 and earlier versions,NEM-L21C432B100 and earlier versions,NEM-L51C432B120 and earlier versions,KNT-AL10C746B160 and earlier versions,VNS-L21C185B142 and earlier versions,CAM-L21C10B130 and earlier versions,CAM-L21C185B141 and earlier versions has buffer...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2016-8764

The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an input validation vulnerability, which allows attackers to read and write....

6.4CVSS

6.2AI Score

0.0004EPSS

2017-04-02 08:59 PM
25
4
cve
cve

CVE-2016-8757

ION memory management module in Huawei P9 phones with software EVA-AL10C00B192 and earlier versions, EVA-DL10C00B192 and earlier versions, EVA-TL10C00B192 and earlier versions, EVA-CL10C00B192 and earlier versions allows attackers to obtain sensitive information from uninitialized...

3.3CVSS

4.2AI Score

0.001EPSS

2017-04-02 08:59 PM
34
cve
cve

CVE-2016-8763

The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an improper resource release vulnerability, which allows attackers to cause....

7.8CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
22
4
cve
cve

CVE-2016-8776

Huawei P9 phones with software EVA-AL10C00,EVA-CL10C00,EVA-DL10C00,EVA-TL10C00 and P9 Lite phones with software VNS-L21C185 allow attackers to bypass the factory reset protection (FRP) to enter some functional modules without authorization and perform operations to update the Google...

4.6CVSS

4.8AI Score

0.001EPSS

2017-04-02 08:59 PM
20
4
cve
cve

CVE-2016-8762

The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an input validation vulnerability, which allows attackers to cause the...

5CVSS

5AI Score

0.0004EPSS

2017-04-02 08:59 PM
22
4
cve
cve

CVE-2016-8760

Touchscreen driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a heap overflow vulnerability, which allows attackers to crash the system or escalate user...

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 08:59 PM
20
4
cve
cve

CVE-2016-8774

The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before...

6.7CVSS

6.9AI Score

0.0004EPSS

2017-04-02 08:59 PM
16
4
cve
cve

CVE-2016-8761

Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user...

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 08:59 PM
21
4
cve
cve

CVE-2016-8759

Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user...

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 08:59 PM
14
4