CVE-2017-8179

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
The camera driver of MTK platform in Huawei smart phones with software of versions earlier than Nice-AL00C00B155 has a buffer overflow vulnerability.Due to the insufficient input verification, an attacker tricks a user into installing a malicious application which has special privilege and sends a specific parameter to the driver of the smart phone, causing privilege escalation.
Overview
  • CVE ID
  • CVE-2017-8179
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-22T19:29:04
  • Last Modified Date
  • 2017-12-08T19:01:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:mtk_platform_smart_phone_firmware:*:*:*:*:*:*:*:* 1 OR nice-al00c00b155
cpe:2.3:h:huawei:mtk_platform_smart_phone:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170919-01-mtk-en Vendor Advisory
http://www.securityfocus.com/bid/101956 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:09:33 Added to TrackCVE
2022-12-02 23:24:32 2017-11-22T19:29Z 2017-11-22T19:29:04 CVE Published Date updated
2022-12-02 23:24:32 2017-12-08T19:01:20 CVE Modified Date updated
2022-12-02 23:24:33 Analyzed Vulnerability Status updated