Lucene search

K
cve[email protected]CVE-2017-2727
HistoryNov 22, 2017 - 7:29 p.m.

CVE-2017-2727

2017-11-2219:29:01
web.nvd.nist.gov
23
huawei
p9
smartphones
vulnerability
privilege escalation
nvd
cve-2017-2727

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

4.3 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.0%

Huawei P9 smart phones with software versions earlier before EVA-AL00C00B365, versions earlier before EVA-AL10C00B365,Versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a privilege escalation vulnerability. An unauthenticated attacker can bypass phone activation to user management page of the phone and create a new user. Successful exploit could allow the attacker operate part function of the phone.

Affected configurations

NVD
Node
huaweip9Match-
AND
huaweip9_firmwareRange<eva-al00c00b365
Node
huaweip9Match-
AND
huaweip9_firmwareRange<eva-al10c00b365
Node
huaweip9Match-
AND
huaweip9_firmwareRange<eva-cl00c92b365
Node
huaweip9Match-
AND
huaweip9_firmwareRange<eva-dl00c17b365
Node
huaweip9_firmwareRange<eva-tl00c01b365
AND
huaweip9Match-

CNA Affected

[
  {
    "product": "Huawei P9",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier before EVA-AL00C00B365,Versions earlier before EVA-AL10C00B365,Versions earlier before EVA-CL00C92B365,Versions earlier before EVA-DL00C17B365,Versions earlier before EVA-TL00C01B365,,"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

4.3 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.0%

Related for CVE-2017-2727