Lucene search

K

Mate 9 Pro Firmware Security Vulnerabilities - 2018

cve
cve

CVE-2017-15347

Huawei Mate 9 Pro mobile phones with software of versions earlier than LON-AL00BC00B235 have a use after free (UAF) vulnerability. An attacker tricks a user into installing a malicious application, and the application can riggers access memory after free it. A local attacker may exploit this vulner...

5.5CVSS

5.4AI Score

0.001EPSS

2018-02-15 04:29 PM
25
cve
cve

CVE-2017-17139

Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application and...

5.5CVSS

5AI Score

0.001EPSS

2018-03-05 07:29 PM
26
cve
cve

CVE-2017-17173

Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter t...

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-14 02:29 PM
31
cve
cve

CVE-2017-17175

Short Message Service (SMS) module of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.354(C00) has a Denial of Service (DoS) vulnerability. An unauthenticated attacker may set up a pseudo base station, and send special malware text message to the phone, causing the mobile ph...

6.5CVSS

6.5AI Score

0.001EPSS

2018-07-02 01:29 PM
28
cve
cve

CVE-2017-17176

The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versio...

6.7CVSS

6.8AI Score

0.0004EPSS

2018-10-17 03:29 PM
31
cve
cve

CVE-2017-17225

The Near Field Communication (NFC) module in Huawei Mate 9 Pro mobile phones with the versions before LON-AL00B 8.0.0.340a(C00) has a buffer overflow vulnerability due to the lack of input validation. An attacker may use an NFC card reader or another device to inject malicious data into a target mo...

8.8CVSS

8.9AI Score

0.001EPSS

2018-03-09 05:29 PM
29
cve
cve

CVE-2017-17279

The soundtrigger module in Huawei Mate 9 Pro smart phones with software of the versions before LON-AL00B 8.0.0.343(C00) has an authentication bypass vulnerability due to the improper design of the module. An attacker tricks a user into installing a malicious application, and the application can exp...

5.5CVSS

5.6AI Score

0.001EPSS

2018-03-09 05:29 PM
27
cve
cve

CVE-2017-17320

Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a ...

7.8CVSS

7.7AI Score

0.001EPSS

2018-03-20 03:29 PM
28
cve
cve

CVE-2017-17324

Huawei Mate 9 Pro smartphones with software LON-AL00BC00B139D; LON-AL00BC00B229 have an integer overflow vulnerability. The camera driver does not validate the external input parameters and causes an integer overflow, which in the after processing results in a buffer overflow. An attacker tricks th...

7.8CVSS

7.8AI Score

0.001EPSS

2018-03-09 05:29 PM
33
cve
cve

CVE-2017-17326

Huawei Mate 9 Pro Smartphones with software of LON-AL00BC00B139D; LON-AL00BC00B229 have an activation lock bypass vulnerability. The smartphone is supposed to be activated by the former account after reset if find my phone function is on. The software does not have a sufficient protection of activa...

4.6CVSS

4.7AI Score

0.001EPSS

2018-03-09 05:29 PM
28
cve
cve

CVE-2018-7940

Huawei smart phones Mate 10 and Mate 10 Pro with earlier versions than 8.0.0.129(SP2C00) and earlier versions than 8.0.0.129(SP2C01) have an authentication bypass vulnerability. An attacker with high privilege obtains the smart phone and bypass the activation function by some specific operations.

6.2CVSS

6.4AI Score

0.0004EPSS

2018-05-10 02:29 PM
25
cve
cve

CVE-2018-7988

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to another smartphone and then perform a series of specific operations. Successful exploit could all...

4.6CVSS

4.7AI Score

0.001EPSS

2018-11-27 10:29 PM
29
cve
cve

CVE-2018-7992

Mdapt Driver of Huawei MediaPad M3 BTV-W09C128B353CUSTC128D001; Mate 9 Pro versions earlier than 8.0.0.356(C00); P10 Plus versions earlier than 8.0.0.357(C00) has a buffer overflow vulnerability. The driver does not sufficiently validate the input, an attacker could trick the user to install a mali...

5.5CVSS

5.6AI Score

0.001EPSS

2018-07-31 02:29 PM
27