Lucene search

K
cve[email protected]CVE-2017-8164
HistoryMar 05, 2018 - 7:29 p.m.

CVE-2017-8164

2018-03-0519:29:00
CWE-20
web.nvd.nist.gov
19
huawei
smartphones
vulnerability
denial of service
dos
nvd
cve-2017-8164

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

4.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.5%

Some Huawei smart phones with software EVA-L09C34B142; EVA-L09C40B196; EVA-L09C432B210; EVA-L09C440B138; EVA-L09C464B150; EVA-L09C530B127; EVA-L09C55B190; EVA-L09C576B150; EVA-L09C635B221; EVA-L09C636B193; EVA-L09C675B130; EVA-L09C688B143; EVA-L09C703B160; EVA-L09C706B145; EVA-L09GBRC555B171; EVA-L09IRLC368B160; EVA-L19C10B190; EVA-L19C185B220; EVA-L19C20B160; EVA-L19C432B210; EVA-L19C636B190; EVA-L29C20B160; EVA-L29C636B191; EVA-TL00C01B198; VIE-L09C02B131; VIE-L09C109B181; VIE-L09C113B170; VIE-L09C150B170; VIE-L09C25B120; VIE-L09C40B181; VIE-L09C432B181; VIE-L09C55B170; VIE-L09C605B131; VIE-L09ITAC555B130; VIE-L29C10B170; VIE-L29C185B181; VIE-L29C605B131; VIE-L29C636B202 have a denial of service (DoS) vulnerability. An attacker can trick a user to install a malicious application to exploit this vulnerability. Successful exploitation can cause camera application unusable.

Affected configurations

NVD
Node
huaweieva-al10Match-
AND
huaweieva-al10_firmwareMatcheva-al10c00b198
Node
huaweieva-cl00Match-
AND
huaweieva-cl00_firmwareMatcheva-cl00c92b198
Node
huaweieva-dl00Match-
AND
huaweieva-dl00_firmwareMatcheva-dl00c17b198
Node
huaweieva-l09Match-
AND
huaweieva-l09_firmwareMatcheva-l09c02b143
OR
huaweieva-l09_firmwareMatcheva-l09c09b150
OR
huaweieva-l09_firmwareMatcheva-l09c22b140
OR
huaweieva-l09_firmwareMatcheva-l09c25b133
OR
huaweieva-l09_firmwareMatcheva-l09c33b191
OR
huaweieva-l09_firmwareMatcheva-l09c34b142
OR
huaweieva-l09_firmwareMatcheva-l09c40b196
OR
huaweieva-l09_firmwareMatcheva-l09c55b190
OR
huaweieva-l09_firmwareMatcheva-l09c109b196
OR
huaweieva-l09_firmwareMatcheva-l09c113b150
OR
huaweieva-l09_firmwareMatcheva-l09c150b192
OR
huaweieva-l09_firmwareMatcheva-l09c178b161
OR
huaweieva-l09_firmwareMatcheva-l09c185b180
OR
huaweieva-l09_firmwareMatcheva-l09c432b210
OR
huaweieva-l09_firmwareMatcheva-l09c440b138
OR
huaweieva-l09_firmwareMatcheva-l09c464b150
OR
huaweieva-l09_firmwareMatcheva-l09c530b127
OR
huaweieva-l09_firmwareMatcheva-l09c576b150
OR
huaweieva-l09_firmwareMatcheva-l09c635b221
OR
huaweieva-l09_firmwareMatcheva-l09c636b193
OR
huaweieva-l09_firmwareMatcheva-l09c675b130
OR
huaweieva-l09_firmwareMatcheva-l09c688b143
OR
huaweieva-l09_firmwareMatcheva-l09c703b160
OR
huaweieva-l09_firmwareMatcheva-l09c706b145
OR
huaweieva-l09_firmwareMatcheva-l09gbrc555b171
OR
huaweieva-l09_firmwareMatcheva-l09irlc368b160
Node
huaweieva-l19Match-
AND
huaweieva-l19_firmwareMatcheva-l19c10b190
OR
huaweieva-l19_firmwareMatcheva-l19c20b160
OR
huaweieva-l19_firmwareMatcheva-l19c185b220
OR
huaweieva-l19_firmwareMatcheva-l19c432b210
OR
huaweieva-l19_firmwareMatcheva-l19c636b190
Node
huaweieva-l29Match-
AND
huaweieva-l29_firmwareMatcheva-l29c20b160
OR
huaweieva-l29_firmwareMatcheva-l29c636b191
Node
huaweieva-tl00Match-
AND
huaweieva-tl00_firmwareMatcheva-tl00c01b198
Node
huaweivie-l09Match-
AND
huaweivie-l09_firmwareMatchvie-l09c02b131
OR
huaweivie-l09_firmwareMatchvie-l09c25b120
OR
huaweivie-l09_firmwareMatchvie-l09c40b181
OR
huaweivie-l09_firmwareMatchvie-l09c55b170
OR
huaweivie-l09_firmwareMatchvie-l09c109b181
OR
huaweivie-l09_firmwareMatchvie-l09c113b170
OR
huaweivie-l09_firmwareMatchvie-l09c150b170
OR
huaweivie-l09_firmwareMatchvie-l09c432b181
OR
huaweivie-l09_firmwareMatchvie-l09c605b131
OR
huaweivie-l09_firmwareMatchvie-l09itac555b130
Node
huaweivie-l29_firmwareMatchvie-l29c10b170
OR
huaweivie-l29_firmwareMatchvie-l29c185b181
OR
huaweivie-l29_firmwareMatchvie-l29c605b131
OR
huaweivie-l29_firmwareMatchvie-l29c636b202
AND
huaweivie-l29Match-

CNA Affected

[
  {
    "product": "EVA-AL10; EVA-CL00; EVA-DL00; EVA-L09; EVA-L19; EVA-L29; EVA-TL00; VIE-L09; VIE-L29",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "EVA-L09C34B142"
      },
      {
        "status": "affected",
        "version": "EVA-L09C40B196"
      },
      {
        "status": "affected",
        "version": "EVA-L09C432B210"
      },
      {
        "status": "affected",
        "version": "EVA-L09C440B138"
      },
      {
        "status": "affected",
        "version": "EVA-L09C464B150"
      },
      {
        "status": "affected",
        "version": "EVA-L09C530B127"
      },
      {
        "status": "affected",
        "version": "EVA-L09C55B190"
      },
      {
        "status": "affected",
        "version": "EVA-L09C576B150"
      },
      {
        "status": "affected",
        "version": "EVA-L09C635B221"
      },
      {
        "status": "affected",
        "version": "EVA-L09C636B193"
      },
      {
        "status": "affected",
        "version": "EVA-L09C675B130"
      },
      {
        "status": "affected",
        "version": "EVA-L09C688B143"
      },
      {
        "status": "affected",
        "version": "EVA-L09C703B160"
      },
      {
        "status": "affected",
        "version": "EVA-L09C706B145"
      },
      {
        "status": "affected",
        "version": "EVA-L09GBRC555B171"
      },
      {
        "status": "affected",
        "version": "EVA-L09IRLC368B160"
      },
      {
        "status": "affected",
        "version": "EVA-L19C10B190"
      },
      {
        "status": "affected",
        "version": "EVA-L19C185B220"
      },
      {
        "status": "affected",
        "version": "EVA-L19C20B160"
      },
      {
        "status": "affected",
        "version": "EVA-L19C432B210"
      },
      {
        "status": "affected",
        "version": "EVA-L19C636B190"
      },
      {
        "status": "affected",
        "version": "EVA-L29C20B160"
      },
      {
        "status": "affected",
        "version": "EVA-L29C636B191"
      },
      {
        "status": "affected",
        "version": "EVA-TL00C01B198"
      },
      {
        "status": "affected",
        "version": "VIE-L09C02B131"
      },
      {
        "status": "affected",
        "version": "VIE-L09C109B181"
      },
      {
        "status": "affected",
        "version": "VIE-L09C113B170"
      },
      {
        "status": "affected",
        "version": "VIE-L09C150B170"
      },
      {
        "status": "affected",
        "version": "VIE-L09C25B120"
      },
      {
        "status": "affected",
        "version": "VIE-L09C40B181"
      },
      {
        "status": "affected",
        "version": "VIE-L09C432B181"
      },
      {
        "status": "affected",
        "version": "VIE-L09C55B170"
      },
      {
        "status": "affected",
        "version": "VIE-L09C605B131"
      },
      {
        "status": "affected",
        "version": "VIE-L09ITAC555B130"
      },
      {
        "status": "affected",
        "version": "VIE-L29C10B170"
      },
      {
        "status": "affected",
        "version": "VIE-L29C185B181"
      },
      {
        "status": "affected",
        "version": "VIE-L29C605B131"
      },
      {
        "status": "affected",
        "version": "VIE-L29C636B202"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

4.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.5%

Related for CVE-2017-8164