CVE-2017-8164

Some Huawei smart phones with software EVA-L09C34B142; EVA-L09C40B196; EVA-L09C432B210; EVA-L09C440B138; EVA-L09C464B150; EVA-L09C530B127; EVA-L09C55B190; EVA-L09C576B150; EVA-L09C635B221; EVA-L09C636B193; EVA-L09C675B130; EVA-L09C688B143; EVA-L09C703B160; EVA-L09C706B145; EVA-L09GBRC555B171; EVA-L09IRLC368B160; EVA-L19C10B190; EVA-L19C185B220; EVA-L19C20B160; EVA-L19C432B210; EVA-L19C636B190; EVA-L29C20B160; EVA-L29C636B191; EVA-TL00C01B198; VIE-L09C02B131; VIE-L09C109B181; VIE-L09C113B170; VIE-L09C150B170; VIE-L09C25B120; VIE-L09C40B181; VIE-L09C432B181; VIE-L09C55B170; VIE-L09C605B131; VIE-L09ITAC555B130; VIE-L29C10B170; VIE-L29C185B181; VIE-L29C605B131; VIE-L29C636B202 have a denial of service (DoS) vulnerability. An attacker can trick a user to install a malicious application to exploit this vulnerability. Successful exploitation can cause camera application unusable.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:eva-al10_firmware:eva-al10c00b198:*:*:*:*:*:*:*
cpe:2.3:h:huawei:eva-al10:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:eva-cl00_firmware:eva-cl00c92b198:*:*:*:*:*:*:*
cpe:2.3:h:huawei:eva-cl00:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:huawei:eva-dl00_firmware:eva-dl00c17b198:*:*:*:*:*:*:*
cpe:2.3:h:huawei:eva-dl00:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c02b143:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c09b150:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c22b140:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c25b133:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c33b191:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c34b142:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c40b196:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c55b190:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c109b196:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c113b150:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c150b192:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c178b161:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c185b180:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c432b210:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c440b138:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c464b150:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c530b127:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c576b150:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c635b221:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c636b193:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c675b130:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c688b143:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c703b160:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09c706b145:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09gbrc555b171:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l09_firmware:eva-l09irlc368b160:*:*:*:*:*:*:*
cpe:2.3:h:huawei:eva-l09:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:huawei:eva-l19_firmware:eva-l19c10b190:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l19_firmware:eva-l19c20b160:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l19_firmware:eva-l19c185b220:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l19_firmware:eva-l19c432b210:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l19_firmware:eva-l19c636b190:*:*:*:*:*:*:*
cpe:2.3:h:huawei:eva-l19:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:huawei:eva-l29_firmware:eva-l29c20b160:*:*:*:*:*:*:*
cpe:2.3:o:huawei:eva-l29_firmware:eva-l29c636b191:*:*:*:*:*:*:*
cpe:2.3:h:huawei:eva-l29:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:huawei:eva-tl00_firmware:eva-tl00c01b198:*:*:*:*:*:*:*
cpe:2.3:h:huawei:eva-tl00:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:huawei:vie-l09_firmware:vie-l09c02b131:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l09_firmware:vie-l09c25b120:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l09_firmware:vie-l09c40b181:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l09_firmware:vie-l09c55b170:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l09_firmware:vie-l09c109b181:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l09_firmware:vie-l09c113b170:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l09_firmware:vie-l09c150b170:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l09_firmware:vie-l09c432b181:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l09_firmware:vie-l09c605b131:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l09_firmware:vie-l09itac555b130:*:*:*:*:*:*:*
cpe:2.3:h:huawei:vie-l09:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:huawei:vie-l29_firmware:vie-l29c10b170:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l29_firmware:vie-l29c185b181:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l29_firmware:vie-l29c605b131:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vie-l29_firmware:vie-l29c636b202:*:*:*:*:*:*:*
cpe:2.3:h:huawei:vie-l29:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-05 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2017-8164

Mitre link : CVE-2017-8164

CVE.ORG link : CVE-2017-8164


JSON object : View

Products Affected

huawei

  • eva-l09
  • eva-al10
  • vie-l09_firmware
  • eva-cl00
  • eva-l09_firmware
  • eva-cl00_firmware
  • eva-l19_firmware
  • eva-l19
  • eva-l29_firmware
  • eva-tl00
  • vie-l09
  • vie-l29
  • eva-dl00_firmware
  • eva-al10_firmware
  • eva-dl00
  • eva-tl00_firmware
  • vie-l29_firmware
  • eva-l29
CWE
CWE-20

Improper Input Validation