CVE-2017-15316

CVSS V2 High 9.3 CVSS V3 High 7.8
Description
The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which triggers double free and causes a system crash or arbitrary code execution.
Overview
  • CVE ID
  • CVE-2017-15316
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-12-22T17:29:13
  • Last Modified Date
  • 2018-01-05T16:00:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:* 1 OR mha-al00b_8.0.0.334\(c00\)
cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:* 1 OR lon-al00b_8.0.0.334\(c00\)
cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 18:51:24 Added to TrackCVE
2022-12-03 00:20:16 2017-12-22T17:29Z 2017-12-22T17:29:13 CVE Published Date updated
2022-12-03 00:20:16 2018-01-05T16:00:25 CVE Modified Date updated
2022-12-03 00:20:16 Analyzed Vulnerability Status updated