Lucene search

K
nvd[email protected]NVD:CVE-2017-8149
HistoryNov 22, 2017 - 7:29 p.m.

CVE-2017-8149

2017-11-2219:29:03
CWE-119
web.nvd.nist.gov
3

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

30.7%

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an out-of-bounds memory access vulnerability due to the lack of parameter validation. An attacker with the root privilege of an Android system may trick a user into installing a malicious APP. the APP can modify specific data to cause buffer overflow in the next system reboot, causing out-of-bounds memory read which can continuous system reboot.

Affected configurations

Nvd
Node
huaweip10_firmwareRange<victoria-l09ac605b162
AND
huaweip10Match-
Node
huaweip10_firmwareRange<victoria-l29ac605b162
AND
huaweip10Match-
Node
huaweip10_plus_firmwareRange<vicky-l29ac605b162
AND
huaweip10_plusMatch-
VendorProductVersionCPE
huaweip10_firmware*cpe:2.3:o:huawei:p10_firmware:*:*:*:*:*:*:*:*
huaweip10-cpe:2.3:h:huawei:p10:-:*:*:*:*:*:*:*
huaweip10_plus_firmware*cpe:2.3:o:huawei:p10_plus_firmware:*:*:*:*:*:*:*:*
huaweip10_plus-cpe:2.3:h:huawei:p10_plus:-:*:*:*:*:*:*:*

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

30.7%

Related for NVD:CVE-2017-8149