{"id": "CVE-2017-17227", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 9.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "MEDIUM", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 7.8, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 1.8}]}, "published": "2018-03-09T17:29:01.500", "references": [{"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en", "tags": ["Vendor Advisory"], "source": "psirt@huawei.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-125"}, {"lang": "en", "value": "CWE-787"}]}], "descriptions": [{"lang": "en", "value": "GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution."}, {"lang": "es", "value": "El controlador de la GPU en smartphones Huawei Mate 10, en versiones anteriores a la ALP-L09 8.0.0.120(C212); ALP-L09 8.0.0.127(C900) y ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) tiene una vulnerabilidad de acceso a la memoria fuera de l\u00edmites debido a la validaci\u00f3n de par\u00e1metros de entrada. Un atacante podr\u00eda enga\u00f1ar a un usuario para que instale una aplicaci\u00f3n maliciosa en el smartphone que pueda llamar al controlador con un par\u00e1metro especial y provocar un acceso a la memoria fuera de l\u00edmites. La explotaci\u00f3n con \u00e9xito de esta vulnerabilidad podr\u00eda desembocar en el cierre inesperado del tel\u00e9fono o en la ejecuci\u00f3n arbitraria de c\u00f3digo."}], "lastModified": "2018-03-26T18:05:58.757", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F9C32EE8-78A0-4766-8DCC-4D2EDAFF1751", "versionEndExcluding": "alp-l09_8.0.0.120\\(c212\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "76397448-23A4-4182-ADE1-A537ABE5AFC3", "versionEndExcluding": "alp-l09_8.0.0.127\\(c900\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8253F411-9C04-471A-BBFB-CA05FE351B17", "versionEndExcluding": "alp-l09_8.0.0.128\\(402\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "522E227F-F78E-48A8-B397-3E90405906F8", "versionEndExcluding": "alp-l09_8.0.0.128\\(c02\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "83D5D1AB-85A9-4370-8264-202E3C95705F", "versionEndExcluding": "alp-l09_8.0.0.128\\(c109\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9B240EC7-A97B-4483-BCA9-3C795544095B", "versionEndExcluding": "alp-l09_8.0.0.128\\(c346\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EC12F50A-34FE-4A5F-9254-42913E936F66", "versionEndExcluding": "alp-l09_8.0.0.128\\(c432\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8F07C467-F3E2-442D-B559-525D3652AE40", "versionEndExcluding": "alp-l09_8.0.0.128\\(c652\\)"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "psirt@huawei.com"}