7.2

CVE-2017-17176

The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation. An attacker with the root privilege of the Android system could exploit this vulnerability to read and write memory data anywhere or execute arbitrary code in the TrustZone.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
HuaweiMate 9 Firmware Version < mha-al00bc00b156
   HuaweiMate 9 Version-
HuaweiMate 9 Firmware Version < mha-cl00bc00b156
   HuaweiMate 9 Version-
HuaweiMate 9 Firmware Version < mha-dl00bc00b156
   HuaweiMate 9 Version-
HuaweiMate 9 Firmware Version < mha-tl00bc00b156
   HuaweiMate 9 Version-
HuaweiMate 9 Pro Firmware Version < lon-al00bc00b156
   HuaweiMate 9 Pro Version-
HuaweiMate 9 Pro Firmware Version < lon-cl00bc00b156
   HuaweiMate 9 Pro Version-
HuaweiMate 9 Pro Firmware Version < lon-dl00bc00b156
   HuaweiMate 9 Pro Version-
HuaweiMate 9 Pro Firmware Version < lon-tl00bc00b156
   HuaweiMate 9 Pro Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.02% 0.031
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.7 0.8 5.9
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.