CVE-2017-17176

The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation. An attacker with the root privilege of the Android system could exploit this vulnerability to read and write memory data anywhere or execute arbitrary code in the TrustZone.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-17 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2017-17176

Mitre link : CVE-2017-17176

CVE.ORG link : CVE-2017-17176


JSON object : View

Products Affected

huawei

  • mate_9_pro
  • mate_9
  • mate_9_firmware
  • mate_9_pro_firmware
CWE
CWE-787

Out-of-bounds Write