Lucene search

K

Mate 9 Security Vulnerabilities

cve
cve

CVE-2020-0022

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

8.8CVSS

8.7AI Score

0.014EPSS

2020-02-13 03:15 PM
122
1
cve
cve

CVE-2019-5264

There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare...

4.6CVSS

4.4AI Score

0.001EPSS

2019-12-13 11:15 PM
96
cve
cve

CVE-2019-5251

There is a path traversal vulnerability in several Huawei smartphones. The system does not sufficiently validate certain pathnames from the application. An attacker could trick the user into installing, backing up and restoring a malicious application. Successful exploit could cause information...

5.5CVSS

5.2AI Score

0.001EPSS

2019-12-13 03:15 PM
26
cve
cve

CVE-2019-5217

There is an information disclosure vulnerability on Mate 9 Pro Huawei smartphones versions earlier than LON-AL00B9.0.1.150 (C00E61R1P8T8). An attacker could view the photos after a series of operations without unlocking the screen lock. Successful exploit could cause an information disclosure...

4.6CVSS

4.5AI Score

0.001EPSS

2019-06-04 07:29 PM
171
cve
cve

CVE-2019-5244

Mate 9 Pro Huawei smartphones earlier than LON-L29C 8.0.0.361(C636) versions have an information leak vulnerability due to the lack of input validation. An attacker tricks the user who has root privilege to install an application on the smart phone, and the application can read some process...

5.5CVSS

5.3AI Score

0.001EPSS

2019-06-04 06:29 PM
148
cve
cve

CVE-2018-7988

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to another smartphone and then perform a series of specific operations. Successful exploit could...

4.6CVSS

4.7AI Score

0.001EPSS

2018-11-27 10:29 PM
26
cve
cve

CVE-2017-17176

The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156,...

6.7CVSS

6.8AI Score

0.0004EPSS

2018-10-17 03:29 PM
26
cve
cve

CVE-2018-7992

Mdapt Driver of Huawei MediaPad M3 BTV-W09C128B353CUSTC128D001; Mate 9 Pro versions earlier than 8.0.0.356(C00); P10 Plus versions earlier than 8.0.0.357(C00) has a buffer overflow vulnerability. The driver does not sufficiently validate the input, an attacker could trick the user to install a...

5.5CVSS

5.6AI Score

0.001EPSS

2018-07-31 02:29 PM
21
cve
cve

CVE-2017-17175

Short Message Service (SMS) module of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.354(C00) has a Denial of Service (DoS) vulnerability. An unauthenticated attacker may set up a pseudo base station, and send special malware text message to the phone, causing the mobile...

6.5CVSS

6.5AI Score

0.001EPSS

2018-07-02 01:29 PM
23
cve
cve

CVE-2017-17173

Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter.....

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-14 02:29 PM
26
cve
cve

CVE-2018-7940

Huawei smart phones Mate 10 and Mate 10 Pro with earlier versions than 8.0.0.129(SP2C00) and earlier versions than 8.0.0.129(SP2C01) have an authentication bypass vulnerability. An attacker with high privilege obtains the smart phone and bypass the activation function by some specific...

6.2CVSS

6.4AI Score

0.0004EPSS

2018-05-10 02:29 PM
21
cve
cve

CVE-2018-7930

The Near Field Communication (NFC) module in Mate 9 Huawei mobile phones with the versions before MHA-L29B 8.0.0.366(C567) has an information leak vulnerability due to insufficient validation on data transfer requests. When an affected mobile phone sends files to an attacker's mobile phone using...

5.7CVSS

5.4AI Score

0.001EPSS

2018-04-11 05:29 PM
28
cve
cve

CVE-2017-17320

Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a....

7.8CVSS

7.7AI Score

0.001EPSS

2018-03-20 03:29 PM
25
cve
cve

CVE-2017-17324

Huawei Mate 9 Pro smartphones with software LON-AL00BC00B139D; LON-AL00BC00B229 have an integer overflow vulnerability. The camera driver does not validate the external input parameters and causes an integer overflow, which in the after processing results in a buffer overflow. An attacker tricks...

7.8CVSS

7.8AI Score

0.001EPSS

2018-03-09 05:29 PM
27
cve
cve

CVE-2017-17326

Huawei Mate 9 Pro Smartphones with software of LON-AL00BC00B139D; LON-AL00BC00B229 have an activation lock bypass vulnerability. The smartphone is supposed to be activated by the former account after reset if find my phone function is on. The software does not have a sufficient protection of...

4.6CVSS

4.7AI Score

0.001EPSS

2018-03-09 05:29 PM
23
cve
cve

CVE-2017-17225

The Near Field Communication (NFC) module in Huawei Mate 9 Pro mobile phones with the versions before LON-AL00B 8.0.0.340a(C00) has a buffer overflow vulnerability due to the lack of input validation. An attacker may use an NFC card reader or another device to inject malicious data into a target...

8.8CVSS

8.9AI Score

0.001EPSS

2018-03-09 05:29 PM
24
cve
cve

CVE-2017-17279

The soundtrigger module in Huawei Mate 9 Pro smart phones with software of the versions before LON-AL00B 8.0.0.343(C00) has an authentication bypass vulnerability due to the improper design of the module. An attacker tricks a user into installing a malicious application, and the application can...

5.5CVSS

5.6AI Score

0.001EPSS

2018-03-09 05:29 PM
24
cve
cve

CVE-2017-8165

Mate 9 Huawei smart phones with versions earlier than MHA-AL00BC00B233 have a sensitive information leak vulnerability. An attacker can trick a user to install a malicious application to exploit this vulnerability. Successful exploitation may cause sensitive information...

5.5CVSS

5.2AI Score

0.001EPSS

2018-03-05 07:29 PM
20
cve
cve

CVE-2017-17139

Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application...

5.5CVSS

5AI Score

0.001EPSS

2018-03-05 07:29 PM
23
cve
cve

CVE-2017-15347

Huawei Mate 9 Pro mobile phones with software of versions earlier than LON-AL00BC00B235 have a use after free (UAF) vulnerability. An attacker tricks a user into installing a malicious application, and the application can riggers access memory after free it. A local attacker may exploit this...

5.5CVSS

5.4AI Score

0.001EPSS

2018-02-15 04:29 PM
21
cve
cve

CVE-2017-15311

The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of...

8.8CVSS

8.9AI Score

0.01EPSS

2017-12-22 05:29 PM
31
cve
cve

CVE-2017-15316

The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application....

7.8CVSS

7.9AI Score

0.001EPSS

2017-12-22 05:29 PM
23
cve
cve

CVE-2017-8142

The Trusted Execution Environment (TEE) module driver of Mate 9 and Mate 9 Pro smart phones with software versions earlier than MHA-AL00BC00B221 and versions earlier than LON-AL00BC00B221 has a use after free (UAF) vulnerability. An attacker tricks a user into installing a malicious application,...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8144

Honor 5A,Honor 8 Lite,Mate9,Mate9 Pro,P10,P10 Plus Huawei smartphones with software the versions before CAM-L03C605B143CUSTC605D003,the versions before Prague-L03C605B161,the versions before Prague-L23C605B160,the versions before MHA-AL00C00B225,the versions before LON-AL00C00B225,the versions...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
31
cve
cve

CVE-2017-2716

The camerafs driver in Mate 9 Versions earlier than MHA-AL00BC00B173 has buffer overflow vulnerability. An attacker tricks a user into installing a malicious application which has the system privilege of the Android system and sends a specific parameter to the driver of the smart phone, causing a.....

7.8CVSS

7.6AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-2703

Phone Finder in versions earlier before MHA-AL00BC00B156,Versions earlier before MHA-CL00BC00B156,Versions earlier before MHA-DL00BC00B156,Versions earlier before MHA-TL00BC00B156,Versions earlier before EVA-AL10C00B373,Versions earlier before EVA-CL10C00B373,Versions earlier before...

6.8CVSS

6.6AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-2701

Mate 9 with software MHA-AL00AC00B125 has a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application. Since the system does not verify the broadcasting message from the application, it could be exploited to cause some functions of system...

3.3CVSS

4.2AI Score

0.001EPSS

2017-11-22 07:29 PM
29
cve
cve

CVE-2017-2702

Phone Finder in versions earlier before MHA-AL00C00B170 can be bypass. An attacker can bypass the Phone Finder by special steps and obtain the owner of the...

6.8CVSS

6.6AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-2707

Mate 9 smartphones with software MHA-AL00AC00B125 have a privilege escalation vulnerability in Push module. An attacker tricks a user to save a rich media into message on the smart phone, which could be exploited to cause the attacker to delete message or fake user to send...

7.1CVSS

7AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-2706

Mate 9 smartphones with software MHA-AL00AC00B125 have a directory traversal vulnerability in Push module. Since the system does not verify the file name during decompression, system directories are traversed. It could be exploited to cause the attacker to replace files and impact the...

7.1CVSS

6.8AI Score

0.001EPSS

2017-11-22 07:29 PM
22