9.3
CVE-2017-17227
- EPSS 0.11%
- Veröffentlicht 09.03.2018 17:29:01
- Zuletzt bearbeitet 21.11.2024 03:17:42
- Quelle psirt@huawei.com
- Teams Watchlist Login
- Unerledigt Login
GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Huawei ≫ Mate 10 Firmware Version < alp-l09_8.0.0.120\(c212\)
Huawei ≫ Mate 10 Firmware Version < alp-l09_8.0.0.127\(c900\)
Huawei ≫ Mate 10 Firmware Version < alp-l09_8.0.0.128\(402\)
Huawei ≫ Mate 10 Firmware Version < alp-l09_8.0.0.128\(c02\)
Huawei ≫ Mate 10 Firmware Version < alp-l09_8.0.0.128\(c109\)
Huawei ≫ Mate 10 Firmware Version < alp-l09_8.0.0.128\(c346\)
Huawei ≫ Mate 10 Firmware Version < alp-l09_8.0.0.128\(c432\)
Huawei ≫ Mate 10 Firmware Version < alp-l09_8.0.0.128\(c652\)
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.11% | 0.26 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 9.3 | 8.6 | 10 |
AV:N/AC:M/Au:N/C:C/I:C/A:C
|
CWE-125 Out-of-bounds Read
The product reads data past the end, or before the beginning, of the intended buffer.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.