Lucene search

K

P9 Lite Security Vulnerabilities

cve
cve

CVE-2017-17313

The inputhub driver of HUAWEI P9 Lite mobile phones with Versions earlier than VNS-L21C02B341, Versions earlier than VNS-L21C22B380, Versions earlier than VNS-L31C02B341, Versions earlier than VNS-L31C440B390, Versions earlier than VNS-L31C636B396 has a buffer overflow vulnerability due to the...

5.5CVSS

5.7AI Score

0.001EPSS

2018-04-19 02:29 PM
24
cve
cve

CVE-2017-8150

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation. An attacker...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8143

Wi-Fi driver of Honor 5C and P9 Lite Huawei smart phones with software versions earlier than NEM-L21C432B351 and versions earlier than VNS-L21C10B381 has a DoS vulnerability. An attacker may trick a user into installing a malicious application and the application can access invalid address of...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-2697

The goldeneye driver in NMO-L31C432B120 and earlier versions,NEM-L21C432B100 and earlier versions,NEM-L51C432B120 and earlier versions,KNT-AL10C746B160 and earlier versions,VNS-L21C185B142 and earlier versions,CAM-L21C10B130 and earlier versions,CAM-L21C185B141 and earlier versions has buffer...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2016-8764

The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an input validation vulnerability, which allows attackers to read and write....

6.4CVSS

6.2AI Score

0.0004EPSS

2017-04-02 08:59 PM
26
4
cve
cve

CVE-2016-8776

Huawei P9 phones with software EVA-AL10C00,EVA-CL10C00,EVA-DL10C00,EVA-TL10C00 and P9 Lite phones with software VNS-L21C185 allow attackers to bypass the factory reset protection (FRP) to enter some functional modules without authorization and perform operations to update the Google...

4.6CVSS

4.8AI Score

0.001EPSS

2017-04-02 08:59 PM
20
4
cve
cve

CVE-2016-8763

The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an improper resource release vulnerability, which allows attackers to cause....

7.8CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
23
4
cve
cve

CVE-2016-8762

The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an input validation vulnerability, which allows attackers to cause the...

5CVSS

5AI Score

0.0004EPSS

2017-04-02 08:59 PM
23
4