Vulnerabilites related to huawei - p8
cve-2016-8794
Vulnerability from cvelistv5
Published
2017-04-02 20:00
Modified
2024-08-06 02:35
Severity ?
Summary
Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege.
Impacted products
Vendor Product Version
n/a Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366 Version: Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:35:01.105Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
          },
          {
            "name": "94404",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94404"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366"
            }
          ]
        }
      ],
      "datePublic": "2017-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "input validation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-04-03T09:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
        },
        {
          "name": "94404",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94404"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2016-8794",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "input validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
            },
            {
              "name": "94404",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94404"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2016-8794",
    "datePublished": "2017-04-02T20:00:00",
    "dateReserved": "2016-10-18T00:00:00",
    "dateUpdated": "2024-08-06T02:35:01.105Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8680
Vulnerability from cvelistv5
Published
2016-04-07 20:00
Modified
2024-08-06 08:29
Severity ?
Summary
The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an "interface access control vulnerability," a different vulnerability than CVE-2015-8307.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:29:21.339Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an \"interface access control vulnerability,\" a different vulnerability than CVE-2015-8307."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-04-07T19:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8680",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an \"interface access control vulnerability,\" a different vulnerability than CVE-2015-8307."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8680",
    "datePublished": "2016-04-07T20:00:00",
    "dateReserved": "2015-12-25T00:00:00",
    "dateUpdated": "2024-08-06T08:29:21.339Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8306
Vulnerability from cvelistv5
Published
2016-01-12 19:00
Modified
2024-08-06 08:13
Severity ?
Summary
Buffer overflow in the HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) or execute arbitrary code via an unspecified parameter.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:13:32.049Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-03-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) or execute arbitrary code via an unspecified parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-01-12T18:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-03-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8306",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) or execute arbitrary code via an unspecified parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-03-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-03-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8306",
    "datePublished": "2016-01-12T19:00:00",
    "dateReserved": "2015-11-20T00:00:00",
    "dateUpdated": "2024-08-06T08:13:32.049Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-2693
Vulnerability from cvelistv5
Published
2017-11-22 19:00
Modified
2024-09-17 03:23
Severity ?
Summary
ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a path traversal vulnerability. An attacker may exploit it to decompress malicious files into a target path.
Impacted products
Vendor Product Version
Huawei Technologies Co., Ltd. P8 Lite,Mate 7,Mate S,P8,honor 6,honor 7,SHOTX,G8, Version: ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60- ...[truncated*]
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:02:07.109Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "95919",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95919"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "P8 Lite,Mate 7,Mate S,P8,honor 6,honor 7,SHOTX,G8,",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60- ...[truncated*]"
            }
          ]
        }
      ],
      "datePublic": "2017-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a path traversal vulnerability. An attacker may exploit it to decompress malicious files into a target path."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "path traversal",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-27T17:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "name": "95919",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95919"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
        }
      ],
      "x_ConverterErrors": {
        "version_name": {
          "error": "version_name too long. Use array of versions to record more than one version.",
          "message": "Truncated!"
        }
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "DATE_PUBLIC": "2017-11-15T00:00:00",
          "ID": "CVE-2017-2693",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "P8 Lite,Mate 7,Mate S,P8,honor 6,honor 7,SHOTX,G8,",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions,"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a path traversal vulnerability. An attacker may exploit it to decompress malicious files into a target path."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "path traversal"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "95919",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95919"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-2693",
    "datePublished": "2017-11-22T19:00:00Z",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-09-17T03:23:41.979Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8307
Vulnerability from cvelistv5
Published
2016-04-07 20:00
Modified
2024-08-06 08:13
Severity ?
Summary
The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an "interface access control vulnerability," a different vulnerability than CVE-2015-8680.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:13:32.064Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an \"interface access control vulnerability,\" a different vulnerability than CVE-2015-8680."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-04-07T19:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8307",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an \"interface access control vulnerability,\" a different vulnerability than CVE-2015-8680."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8307",
    "datePublished": "2016-04-07T20:00:00",
    "dateReserved": "2015-11-20T00:00:00",
    "dateUpdated": "2024-08-06T08:13:32.064Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8337
Vulnerability from cvelistv5
Published
2016-01-12 19:00
Modified
2024-08-06 08:13
Severity ?
Summary
The HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, GRA-UL10 before GRA-UL10C00B220 and Mate7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 allows remote attackers to cause a denial of service (invalid memory access and reboot) via unspecified vectors related to "input null pointer as parameter."
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:13:32.461Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "80357",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/80357"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/hw-465304"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, GRA-UL10 before GRA-UL10C00B220 and Mate7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 allows remote attackers to cause a denial of service (invalid memory access and reboot) via unspecified vectors related to \"input null pointer as parameter.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "80357",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/80357"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/hw-465304"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8337",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, GRA-UL10 before GRA-UL10C00B220 and Mate7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 allows remote attackers to cause a denial of service (invalid memory access and reboot) via unspecified vectors related to \"input null pointer as parameter.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "80357",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/80357"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/hw-465304",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/hw-465304"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8337",
    "datePublished": "2016-01-12T19:00:00",
    "dateReserved": "2015-11-24T00:00:00",
    "dateUpdated": "2024-08-06T08:13:32.461Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-2698
Vulnerability from cvelistv5
Published
2017-11-22 19:00
Modified
2024-09-17 00:46
Severity ?
Summary
The ddr_devfreq driver in versions earlier than GRA-UL00C00B197 has buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege.
Impacted products
Vendor Product Version
Huawei Technologies Co., Ltd. P8 Version: Versions earlier than GRA-UL00C00B197
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:02:07.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "95664",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95664"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "P8",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than GRA-UL00C00B197"
            }
          ]
        }
      ],
      "datePublic": "2017-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ddr_devfreq driver in versions earlier than GRA-UL00C00B197 has buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-23T10:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "name": "95664",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95664"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "DATE_PUBLIC": "2017-11-15T00:00:00",
          "ID": "CVE-2017-2698",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "P8",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than GRA-UL00C00B197"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ddr_devfreq driver in versions earlier than GRA-UL00C00B197 has buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "95664",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95664"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-2698",
    "datePublished": "2017-11-22T19:00:00Z",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-09-17T00:46:57.518Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8318
Vulnerability from cvelistv5
Published
2016-04-07 20:00
Modified
2024-08-06 08:13
Severity ?
Summary
Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8319.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:13:32.090Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8319."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-04-07T19:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8318",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8319."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8318",
    "datePublished": "2016-04-07T20:00:00",
    "dateReserved": "2015-11-22T00:00:00",
    "dateUpdated": "2024-08-06T08:13:32.090Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-8791
Vulnerability from cvelistv5
Published
2017-04-02 20:00
Modified
2024-08-06 02:35
Severity ?
Summary
Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege.
Impacted products
Vendor Product Version
n/a Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366 Version: Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:35:02.289Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
          },
          {
            "name": "94404",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94404"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366"
            }
          ]
        }
      ],
      "datePublic": "2017-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "input validation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-04-03T09:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
        },
        {
          "name": "94404",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94404"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2016-8791",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "input validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
            },
            {
              "name": "94404",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94404"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2016-8791",
    "datePublished": "2017-04-02T20:00:00",
    "dateReserved": "2016-10-18T00:00:00",
    "dateUpdated": "2024-08-06T02:35:02.289Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-2692
Vulnerability from cvelistv5
Published
2017-11-22 19:00
Modified
2024-09-17 04:04
Severity ?
Summary
The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a privilege elevation vulnerability. An attacker may exploit it to launch command injection in order to gain elevated privileges.
Impacted products
Vendor Product Version
Huawei Technologies Co., Ltd. P8 Lite,Mate 7,Mate S,P8,honor 6,honor 7,SHOTX,G8, Version: ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60- ...[truncated*]
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:02:07.303Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "95919",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95919"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "P8 Lite,Mate 7,Mate S,P8,honor 6,honor 7,SHOTX,G8,",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60- ...[truncated*]"
            }
          ]
        }
      ],
      "datePublic": "2017-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a privilege elevation vulnerability. An attacker may exploit it to launch command injection in order to gain elevated privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "privilege elevation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-23T10:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "name": "95919",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95919"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
        }
      ],
      "x_ConverterErrors": {
        "version_name": {
          "error": "version_name too long. Use array of versions to record more than one version.",
          "message": "Truncated!"
        }
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "DATE_PUBLIC": "2017-11-15T00:00:00",
          "ID": "CVE-2017-2692",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "P8 Lite,Mate 7,Mate S,P8,honor 6,honor 7,SHOTX,G8,",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions,"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a privilege elevation vulnerability. An attacker may exploit it to launch command injection in order to gain elevated privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "privilege elevation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "95919",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95919"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-2692",
    "datePublished": "2017-11-22T19:00:00Z",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-09-17T04:04:46.728Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8679
Vulnerability from cvelistv5
Published
2016-04-07 20:00
Modified
2024-08-06 08:29
Severity ?
Summary
The Maxim_smartpa_dev driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allow attackers to cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:29:20.202Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Maxim_smartpa_dev driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allow attackers to cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-03-27T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8679",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Maxim_smartpa_dev driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allow attackers to cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8679",
    "datePublished": "2016-04-07T20:00:00",
    "dateReserved": "2015-12-25T00:00:00",
    "dateUpdated": "2024-08-06T08:29:20.202Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8682
Vulnerability from cvelistv5
Published
2016-04-13 14:00
Modified
2024-08-06 08:29
Severity ?
Summary
The Video0 driver in Huawei P8 smartphones with software GRA-UL00 before GRA-UL00C00B350, GRA-UL10 before GRA-UL10C00B350, GRA-TL00 before GRA-TL00C01B350, GRA-CL00 before GRA-CL00C92B350, and GRA-CL10 before GRA-CL10C92B350 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to obtain sensitive information from stack memory or cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:29:21.341Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160130-01-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Video0 driver in Huawei P8 smartphones with software GRA-UL00 before GRA-UL00C00B350, GRA-UL10 before GRA-UL10C00B350, GRA-TL00 before GRA-TL00C01B350, GRA-CL00 before GRA-CL00C92B350, and GRA-CL10 before GRA-CL10C92B350 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to obtain sensitive information from stack memory or cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-04-13T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160130-01-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8682",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Video0 driver in Huawei P8 smartphones with software GRA-UL00 before GRA-UL00C00B350, GRA-UL10 before GRA-UL10C00B350, GRA-TL00 before GRA-TL00C01B350, GRA-CL00 before GRA-CL00C92B350, and GRA-CL10 before GRA-CL10C92B350 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to obtain sensitive information from stack memory or cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160130-01-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160130-01-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8682",
    "datePublished": "2016-04-13T14:00:00",
    "dateReserved": "2015-12-25T00:00:00",
    "dateUpdated": "2024-08-06T08:29:21.341Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-8774
Vulnerability from cvelistv5
Published
2017-04-02 20:00
Modified
2024-08-06 02:35
Severity ?
Summary
The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366; and P9 phones with software Versions before EVA-AL10C00B190, Versions before EVA-DL10C00B190, Versions before EVA-TL10C00B190, Versions before EVA-CL10C00B190 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer overflow.
Impacted products
Vendor Product Version
n/a Mate 8,Mate S,P8,P9 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366,Versions before EVA-AL10C00B190,Versions before EVA-DL10C00B190,Versions before EVA-TL10C00B190,Versions before EVA-CL10C00B190, Version: Mate 8,Mate S,P8,P9 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366,Versions before EVA-AL10C00B190,Versions before EVA-DL10C00B190,Versions before EVA-TL10C00B190,Versions before EVA-CL10C00B190,
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:35:00.628Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-02-smartphone-en"
          },
          {
            "name": "94503",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94503"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Mate 8,Mate S,P8,P9 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366,Versions before EVA-AL10C00B190,Versions before EVA-DL10C00B190,Versions before EVA-TL10C00B190,Versions before EVA-CL10C00B190,",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Mate 8,Mate S,P8,P9 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366,Versions before EVA-AL10C00B190,Versions before EVA-DL10C00B190,Versions before EVA-TL10C00B190,Versions before EVA-CL10C00B190,"
            }
          ]
        }
      ],
      "datePublic": "2017-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366; and P9 phones with software Versions before EVA-AL10C00B190, Versions before EVA-DL10C00B190, Versions before EVA-TL10C00B190, Versions before EVA-CL10C00B190 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "buffer overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-04-03T09:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-02-smartphone-en"
        },
        {
          "name": "94503",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94503"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2016-8774",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Mate 8,Mate S,P8,P9 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366,Versions before EVA-AL10C00B190,Versions before EVA-DL10C00B190,Versions before EVA-TL10C00B190,Versions before EVA-CL10C00B190,",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Mate 8,Mate S,P8,P9 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366,Versions before EVA-AL10C00B190,Versions before EVA-DL10C00B190,Versions before EVA-TL10C00B190,Versions before EVA-CL10C00B190,"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366; and P9 phones with software Versions before EVA-AL10C00B190, Versions before EVA-DL10C00B190, Versions before EVA-TL10C00B190, Versions before EVA-CL10C00B190 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "buffer overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-02-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-02-smartphone-en"
            },
            {
              "name": "94503",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94503"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2016-8774",
    "datePublished": "2017-04-02T20:00:00",
    "dateReserved": "2016-10-18T00:00:00",
    "dateUpdated": "2024-08-06T02:35:00.628Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8088
Vulnerability from cvelistv5
Published
2016-01-12 19:00
Modified
2024-08-06 08:13
Severity ?
Summary
Heap-based buffer overflow in the HIFI driver in Huawei Mate 7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 and P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, and GRA-UL10 before GRA-UL10C00B220 allows attackers to cause a denial of service (reboot) or execute arbitrary code via a crafted application.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:13:30.981Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "77560",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/77560"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/hw-460347"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-11-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the HIFI driver in Huawei Mate 7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 and P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, and GRA-UL10 before GRA-UL10C00B220 allows attackers to cause a denial of service (reboot) or execute arbitrary code via a crafted application."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "77560",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/77560"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/hw-460347"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8088",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the HIFI driver in Huawei Mate 7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 and P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, and GRA-UL10 before GRA-UL10C00B220 allows attackers to cause a denial of service (reboot) or execute arbitrary code via a crafted application."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "77560",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/77560"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/hw-460347",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/hw-460347"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8088",
    "datePublished": "2016-01-12T19:00:00",
    "dateReserved": "2015-11-06T00:00:00",
    "dateUpdated": "2024-08-06T08:13:30.981Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8319
Vulnerability from cvelistv5
Published
2016-04-07 20:00
Modified
2024-08-06 08:13
Severity ?
Summary
Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8318.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:13:32.132Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8318."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-04-07T19:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8319",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8318."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8319",
    "datePublished": "2016-04-07T20:00:00",
    "dateReserved": "2015-11-22T00:00:00",
    "dateUpdated": "2024-08-06T08:13:32.132Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-8792
Vulnerability from cvelistv5
Published
2017-04-02 20:00
Modified
2024-08-06 02:35
Severity ?
Summary
Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege.
Impacted products
Vendor Product Version
n/a Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366 Version: Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:35:01.125Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
          },
          {
            "name": "94404",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94404"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366"
            }
          ]
        }
      ],
      "datePublic": "2017-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "input validation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-04-03T09:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
        },
        {
          "name": "94404",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94404"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2016-8792",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "input validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
            },
            {
              "name": "94404",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94404"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2016-8792",
    "datePublished": "2017-04-02T20:00:00",
    "dateReserved": "2016-10-18T00:00:00",
    "dateUpdated": "2024-08-06T02:35:01.125Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-8793
Vulnerability from cvelistv5
Published
2017-04-02 20:00
Modified
2024-08-06 02:35
Severity ?
Summary
Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege.
Impacted products
Vendor Product Version
n/a Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366 Version: Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:35:02.315Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
          },
          {
            "name": "94404",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94404"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366"
            }
          ]
        }
      ],
      "datePublic": "2017-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "input validation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-04-03T09:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
        },
        {
          "name": "94404",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94404"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2016-8793",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Mate 8,Mate S,P8 Versions before NXT-AL10C00B386,Versions before NXT-CL00C92B386,Versions before NXT-DL00C17B386,Versions before NXT-TL00C01B386,Versions before CRR-CL00C92B368,Versions before CRR-CL20C92B368,Versions before CRR-TL00C01B368,Versions before CRR-UL00C00B368,Versions before CRR-UL20C00B368,Versions before GRA-TL00C01B366,Versions before GRA-CL00C92B366,Versions before GRA-CL10C92B366,Versions before GRA-UL00C00B366,Versions before GRA-UL10C00B366"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "input validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
            },
            {
              "name": "94404",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94404"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2016-8793",
    "datePublished": "2017-04-02T20:00:00",
    "dateReserved": "2016-10-18T00:00:00",
    "dateUpdated": "2024-08-06T02:35:02.315Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8224
Vulnerability from cvelistv5
Published
2017-09-20 16:00
Modified
2024-08-06 08:13
Severity ?
Summary
Huawei P8 before GRA-CL00C92B210, before GRA-L09C432B200, before GRA-TL00C01B210, and before GRA-UL00C00B210 allows remote attackers to obtain user equipment (aka UE) measurements of signal strengths.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:13:31.721Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-459832.htm"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei P8 before GRA-CL00C92B210, before GRA-L09C432B200, before GRA-TL00C01B210, and before GRA-UL00C00B210 allows remote attackers to obtain user equipment (aka UE) measurements of signal strengths."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-20T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-459832.htm"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8224",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei P8 before GRA-CL00C92B210, before GRA-L09C432B200, before GRA-TL00C01B210, and before GRA-UL00C00B210 allows remote attackers to obtain user equipment (aka UE) measurements of signal strengths."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-459832.htm",
              "refsource": "CONFIRM",
              "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-459832.htm"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8224",
    "datePublished": "2017-09-20T16:00:00",
    "dateReserved": "2015-11-17T00:00:00",
    "dateUpdated": "2024-08-06T08:13:31.721Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-8279
Vulnerability from cvelistv5
Published
2016-09-26 14:00
Modified
2024-08-06 02:20
Severity ?
Summary
The video driver in Huawei Mate S smartphones with software CRR-TL00 before CRR-TL00C01B362, CRR-UL20 before CRR-UL20C00B362, CRR-CL00 before CRR-CL00C92B362, and CRR-CL20 before CRR-CL20C92B362; P8 smartphones with software GRA-TL00 before GRA-TL00C01B366, GRA-UL00 before GRA-UL00C00B366, GRA-UL10 before GRA-UL10C00B366, and GRA-CL00 before GRA-CL00C92B366; and Honor 6 and Honor 6 Plus smartphones with software before 6.9.16 allows attackers to cause a denial of service (device reboot) via a crafted application.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:20:30.590Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "93096",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93096"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The video driver in Huawei Mate S smartphones with software CRR-TL00 before CRR-TL00C01B362, CRR-UL20 before CRR-UL20C00B362, CRR-CL00 before CRR-CL00C92B362, and CRR-CL20 before CRR-CL20C92B362; P8 smartphones with software GRA-TL00 before GRA-TL00C01B366, GRA-UL00 before GRA-UL00C00B366, GRA-UL10 before GRA-UL10C00B366, and GRA-CL00 before GRA-CL00C92B366; and Honor 6 and Honor 6 Plus smartphones with software before 6.9.16 allows attackers to cause a denial of service (device reboot) via a crafted application."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "name": "93096",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93096"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2016-8279",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The video driver in Huawei Mate S smartphones with software CRR-TL00 before CRR-TL00C01B362, CRR-UL20 before CRR-UL20C00B362, CRR-CL00 before CRR-CL00C92B362, and CRR-CL20 before CRR-CL20C92B362; P8 smartphones with software GRA-TL00 before GRA-TL00C01B366, GRA-UL00 before GRA-UL00C00B366, GRA-UL10 before GRA-UL10C00B366, and GRA-CL00 before GRA-CL00C92B366; and Honor 6 and Honor 6 Plus smartphones with software before 6.9.16 allows attackers to cause a denial of service (device reboot) via a crafted application."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "93096",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93096"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2016-8279",
    "datePublished": "2016-09-26T14:00:00",
    "dateReserved": "2016-09-18T00:00:00",
    "dateUpdated": "2024-08-06T02:20:30.590Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8678
Vulnerability from cvelistv5
Published
2017-03-24 14:00
Modified
2024-08-06 08:29
Severity ?
Summary
The ION driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows remote attackers to cause a denial of service (crash) via a crafted application.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:29:20.188Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ION driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows remote attackers to cause a denial of service (crash) via a crafted application."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-03-24T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8678",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ION driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows remote attackers to cause a denial of service (crash) via a crafted application."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8678",
    "datePublished": "2017-03-24T14:00:00",
    "dateReserved": "2015-12-25T00:00:00",
    "dateUpdated": "2024-08-06T08:29:20.188Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8681
Vulnerability from cvelistv5
Published
2016-04-07 20:00
Modified
2024-08-06 08:29
Severity ?
Summary
The ovisp driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the camera permission, aka an "interface access control vulnerability."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:29:21.282Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ovisp driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the camera permission, aka an \"interface access control vulnerability.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-04-07T19:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8681",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ovisp driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the camera permission, aka an \"interface access control vulnerability.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8681",
    "datePublished": "2016-04-07T20:00:00",
    "dateReserved": "2015-12-25T00:00:00",
    "dateUpdated": "2024-08-06T08:29:21.282Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-1496
Vulnerability from cvelistv5
Published
2016-04-13 14:00
Modified
2024-08-05 22:55
Severity ?
Summary
The graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) via a crafted application, aka a "semaphore deadlock issue."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.486Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160113-01-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) via a crafted application, aka a \"semaphore deadlock issue.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-04-13T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160113-01-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-1496",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) via a crafted application, aka a \"semaphore deadlock issue.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160113-01-smartphone-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160113-01-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-1496",
    "datePublished": "2016-04-13T14:00:00",
    "dateReserved": "2016-01-05T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.486Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2016-04-07 20:59
Modified
2024-11-21 02:38
Summary
The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an "interface access control vulnerability," a different vulnerability than CVE-2015-8307.
Impacted products
Vendor Product Version
huawei p8 -
huawei p8_firmware gra-cl00
huawei p8_firmware gra-cl10
huawei p8_firmware gra-tl00
huawei p8_firmware gra-ul00
huawei p8_firmware gra-ul10
huawei mate_s -
huawei mate_s_firmware crr-cl00
huawei mate_s_firmware crr-tl00
huawei mate_s_firmware crr-ul00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A775C9F6-D759-4022-A499-FDABD19A0B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A2D1FD-3FCB-484B-A995-3FC0732ECFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE91607-4815-4460-8616-8C175981BC13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3017EDB7-E50F-4663-9C9B-C0CF00A98354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF3947-D9E7-4187-9B8B-A4C9F4A56E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0944C26D-11E5-4AD4-8182-8F23B0F8F580",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an \"interface access control vulnerability,\" a different vulnerability than CVE-2015-8307."
    },
    {
      "lang": "es",
      "value": "El controlador Graphics en smartphones Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B230, GRA-CL00 en versiones anteriores a GRA-CL00C92B230, GRA-CL10 en versiones anteriores a GRA-CL10C92B230, GRA-UL00 en versiones anteriores a GRA-UL00C00B230 y GRA-UL10 en versiones anteriores a GRA-UL10C00B230 y smartphones Mate S con software CRR-TL00 en versiones anteriores a CRR-TL00C01B160SP01, CRR-UL00 en versiones anteriores a CRR-UL00C00B160 y CRR-CL00 en versiones anteriores a CRR-CL00C92B161 permite a atacantes causar una denegaci\u00f3n de servicio (ca\u00edda de sistema) u obtener privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada con el permiso graphics, tambi\u00e9n conocida como \"vulnerabilidad de control de acceso a interfaz\", una vulnerabilidad diferente a CVE-2015-8307."
    }
  ],
  "id": "CVE-2015-8680",
  "lastModified": "2024-11-21T02:38:57.573",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-04-07T20:59:03.663",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-01-12 19:59
Modified
2024-11-21 02:37
Summary
Heap-based buffer overflow in the HIFI driver in Huawei Mate 7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 and P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, and GRA-UL10 before GRA-UL10C00B220 allows attackers to cause a denial of service (reboot) or execute arbitrary code via a crafted application.
Impacted products
Vendor Product Version
huawei p8_firmware gra-cl10
huawei p8_firmware gra-cl100
huawei p8_firmware gra-tl00
huawei p8_firmware gra-ul10
huawei p8_firmware gra-ul100
huawei p8 -
huawei mate_7_firmware mt7-cl00
huawei mate_7_firmware mt7-tl00
huawei mate_7_firmware mt7-tl10
huawei mate_7_firmware mt7-ul00
huawei mate_7 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A2D1FD-3FCB-484B-A995-3FC0732ECFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl100:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C2F466E-299D-4DA7-93F5-8540C10AC726",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul100:*:*:*:*:*:*:*",
              "matchCriteriaId": "631A21B4-E4D8-485A-9C80-672287B95024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:mt7-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "58C7458C-3423-4516-95D8-3C56AC9C9C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:mt7-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F45932B-FAB6-44D1-9480-3A86B248E37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:mt7-tl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D60DEAA-6E4E-47D4-A09B-A41E49BE90C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:mt7-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6C1DB1-9BE9-4F39-AC4D-BFFE49231CDE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DD6375-B6FF-4530-9A56-A171BC1E7E78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the HIFI driver in Huawei Mate 7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 and P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, and GRA-UL10 before GRA-UL10C00B220 allows attackers to cause a denial of service (reboot) or execute arbitrary code via a crafted application."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en el controlador HIFI en tel\u00e9fonos Huawei Mate 7 con software MT7-UL00 en versiones anteriores a MT7-UL00C17B354, MT7-TL10 en versiones anteriores a MT7-TL10C00B354, MT7-TL00 en versiones anteriores a MT7-TL00C01B354 y MT7-CL00 en versiones anteriores a MT7-CL00C92B354 y tel\u00e9fonos P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B220SP01, GRA-CL00 en versiones anteriores a GRA-CL00C92B220, GRA-CL10 en versiones anteriores a GRA-CL10C92B220, GRA-UL00 en versiones anteriores a GRA-UL00C00B220 y GRA-UL10 en versiones anteriores a GRA-UL10C00B220 permite atacantes causar una denegaci\u00f3n de servicio (reinicio) o ejecutar c\u00f3digo arbitrario a trav\u00e9s de una aplicaci\u00f3n manipulada."
    }
  ],
  "id": "CVE-2015-8088",
  "lastModified": "2024-11-21T02:37:59.867",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-01-12T19:59:07.097",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/hw-460347"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/77560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/hw-460347"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/77560"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-04-13 14:59
Modified
2024-11-21 02:38
Summary
The Video0 driver in Huawei P8 smartphones with software GRA-UL00 before GRA-UL00C00B350, GRA-UL10 before GRA-UL10C00B350, GRA-TL00 before GRA-TL00C01B350, GRA-CL00 before GRA-CL00C92B350, and GRA-CL10 before GRA-CL10C92B350 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to obtain sensitive information from stack memory or cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCF745F4-24D1-4319-9C4E-4967F71EE130",
              "versionEndIncluding": "crr-cl00c92b153",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24843F43-7879-4211-BAB1-F7911D8BDC4C",
              "versionEndIncluding": "crr-tl00c01b153sp01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29470554-85C1-4074-BEA8-46FB3C32AE07",
              "versionEndIncluding": "crr-ul00c00b153",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A53A2854-71CD-41CF-A56F-92F31DDD5BE3",
              "versionEndIncluding": "gra-cl00c92b230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D64BE60-9809-4B23-8986-935A03EB1AB0",
              "versionEndIncluding": "gra-cl10c92b230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8283CD77-90B3-43CB-82AF-6BEB70618289",
              "versionEndIncluding": "gra-tl00c01b230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D06BDBE6-5C3B-464F-9F76-D90FA1C3B10E",
              "versionEndIncluding": "gra-ul00c00b230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78CB750E-C642-4A4D-8724-6A15A72EE8C5",
              "versionEndIncluding": "gra-ul10c00b230",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Video0 driver in Huawei P8 smartphones with software GRA-UL00 before GRA-UL00C00B350, GRA-UL10 before GRA-UL10C00B350, GRA-TL00 before GRA-TL00C01B350, GRA-CL00 before GRA-CL00C92B350, and GRA-CL10 before GRA-CL10C92B350 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to obtain sensitive information from stack memory or cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access."
    },
    {
      "lang": "es",
      "value": "El controlador Video0 en smartphones Huawei P8 con software GRA-UL00 en versiones anteriores a GRA-UL00C00B350, GRA-UL10 en versiones anteriores a GRA-UL10C00B350, GRA-TL00 en versiones anteriores a GRA-TL00C01B350, GRA-CL00 en versiones anteriores a GRA-CL00C92B350 y GRA-CL10 en versiones anteriores a GRA-CL10C92B350 y smartphones Mate S con software CRR-TL00 en versiones anteriores a CRR-TL00C01B160SP01, CRR-UL00 en versiones anteriores a CRR-UL00C00B160 y CRR-CL00 en versiones anteriores a CRR-CL00C92B161 permite a atacantes obtener informaci\u00f3n sensible de la memoria de pila o provocar una denegaci\u00f3n de servicio (ca\u00edda de sistema) a trav\u00e9s de una aplicaci\u00f3n manipulada, lo que desencadena un acceso de memoria no v\u00e1lido."
    }
  ],
  "id": "CVE-2015-8682",
  "lastModified": "2024-11-21T02:38:57.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 7.8,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 4.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-04-13T14:59:04.923",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160130-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160130-01-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-03-24 14:59
Modified
2024-11-21 02:38
Summary
The ION driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows remote attackers to cause a denial of service (crash) via a crafted application.
Impacted products
Vendor Product Version
huawei mate_s_firmware *
huawei mate_s_firmware *
huawei mate_s_firmware *
huawei mate_s -
huawei p8_firmware gra-cl00c92b220
huawei p8_firmware gra-cl10c92b220
huawei p8_firmware gra-tl00c01b220
huawei p8_firmware gra-ul00c00b220
huawei p8_firmware gra-ul10c00b220
huawei p8 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBFE8464-301C-475E-B9CD-30A84153FB40",
              "versionEndIncluding": "crr-cl00c92b153",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16A9AAD5-6F3E-4441-AB1C-E3821AE3D550",
              "versionEndIncluding": "crr-tl00c01b153sp01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "005ABC92-E2F5-47C8-9C6E-398FFB0E501E",
              "versionEndIncluding": "crr-ul00c00b153",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl00c92b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F51D853-1D67-40F9-8F92-C618DEE8C397",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10c92b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C12AC6D-6BFE-47B6-A3D3-73B39C65F3BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00c01b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EDA07B8-5410-47C8-A58B-355018DCA6C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul00c00b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAC84F1-2736-4599-B102-4683C0EF57E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10c00b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7DF023-FFAC-412F-BC63-D6B4AF91AAB8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ION driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows remote attackers to cause a denial of service (crash) via a crafted application."
    },
    {
      "lang": "es",
      "value": "El controlador ION en tel\u00e9fonos inteligentes Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B230, GRA-CL00 en versiones anteriores a GRA-CL00C92B230, GRA-CL10 en versiones anteriores a GRA-CL10C92B230, GRA-UL00 en versiones anteriores a GRA-UL00C00B230 y GRA-UL10 en versiones anteriores a GRA-UL10C00B230 y tel\u00e9fonos inteligentes Mate S con software CRR-TL00 en versiones anteriores a CRR-TL00C01B160SP01, CRR-UL00 en versiones anteriores a CRR-UL00C00B160 y CRR-CL00 en versiones anteriores a CRR-CL00C92B161 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) a trav\u00e9s de una aplicaci\u00f3n manipulada."
    }
  ],
  "id": "CVE-2015-8678",
  "lastModified": "2024-11-21T02:38:57.293",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-03-24T14:59:00.197",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-02 20:59
Modified
2024-11-21 03:00
Summary
Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1639437D-A835-49C7-88C7-19364C6AEE41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F93FDEA-A797-4642-BD01-FBED417A37CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "541130D9-3327-4991-A7AB-29AA3B37861C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F76C244-76C0-406A-919D-50BB85C7DA88",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
    },
    {
      "lang": "es",
      "value": "Tel\u00e9fonos Huawei Mate 8 con versiones de software anteriores a NXT-AL10C00B386, versiones anteriores a NXT-CL00C92B386, versiones anteriores a NXT-DL00C17B386, versiones anteriores a NXT-TL00C01B386; tel\u00e9fonos Mate S con versiones de software anteriores a CRR-CL00C92B368, versiones anteriores a CRR-CL20C92B368, versiones anteriores a CRR-TL00C01B368, versiones anteriores a CRR-UL00C00B368, versiones anteriores a CRR-UL20C00B368; y tel\u00e9fonos P8 con versiones de software anteriores a GRA-TL00C01B366, versiones anteriores a GRA-CL00C92B366, versiones anteriores a GRA-CL10C92B366, versiones anteriores a GRA-UL00C00B366, versiones anteriores a GRA-UL10C00B366 permiten a atacantes con privilegios de gr\u00e1fico o de c\u00e1mara bloquear el sistema o escalar privilegios."
    }
  ],
  "id": "CVE-2016-8794",
  "lastModified": "2024-11-21T03:00:05.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-02T20:59:01.767",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
    },
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94404"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94404"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-11-22 19:29
Modified
2024-11-21 03:24
Summary
The ddr_devfreq driver in versions earlier than GRA-UL00C00B197 has buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege.
Impacted products
Vendor Product Version
huawei p8_firmware *
huawei p8 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DEF9367-EAA9-4EAD-9DBE-E47E215A088B",
              "versionEndExcluding": "gra-ul00c00b197",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ddr_devfreq driver in versions earlier than GRA-UL00C00B197 has buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege."
    },
    {
      "lang": "es",
      "value": "El controlador ddr_devfreq en versiones anteriores a la GRA-UL00C00B197 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante con el privilegio root del sistema Android puede enga\u00f1ar a un usuario para que instale una aplicaci\u00f3n maliciosa en el smartphone y enviar par\u00e1metros al smartphone para que el sistema se cierre inesperadamente o se escalen privilegios."
    }
  ],
  "id": "CVE-2017-2698",
  "lastModified": "2024-11-21T03:24:00.360",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-11-22T19:29:00.520",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en"
    },
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95664"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95664"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-02 20:59
Modified
2024-11-21 03:00
Summary
The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366; and P9 phones with software Versions before EVA-AL10C00B190, Versions before EVA-DL10C00B190, Versions before EVA-TL10C00B190, Versions before EVA-CL10C00B190 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer overflow.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F93FDEA-A797-4642-BD01-FBED417A37CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "541130D9-3327-4991-A7AB-29AA3B37861C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1639437D-A835-49C7-88C7-19364C6AEE41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F76C244-76C0-406A-919D-50BB85C7DA88",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p9_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FBF38FD-8B21-4A0E-BD4A-435DC908A2B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1E734BC-513F-4FF6-B4AB-46A3AD8FA9BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366; and P9 phones with software Versions before EVA-AL10C00B190, Versions before EVA-DL10C00B190, Versions before EVA-TL10C00B190, Versions before EVA-CL10C00B190 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer overflow."
    },
    {
      "lang": "es",
      "value": "El controlador HIFI en tel\u00e9fonos Huawei Mate 8 con versiones de software anteriores a NXT-AL10C00B386, versiones anteriores a NXT-CL00C92B386, versiones anteriores a NXT-DL00C17B386, versiones anteriores a NXT-TL00C01B386; tel\u00e9fonos Mate S con versiones de software anteriores a CRR-CL00C92B368, versiones anteriores a CRR-CL20C92B368, versiones anteriores a CRR-TL00C01B368, versiones anteriores a CRR-UL00C00B368, versiones anteriores a CRR-UL20C00B368; tel\u00e9fonos P8 con versiones de software anteriores a GRA-TL00C01B366, versiones anteriores a GRA-CL00C92B366, versiones anteriores a GRA-CL10C92B366, versiones anteriores a GRA-UL00C00B366, versiones anteriores a y GRA-UL10C00B366; y tel\u00e9fonos P9 con versiones de software anteriores a EVA-AL10C00B190, versiones anteriores a EVA-DL10C00B190, versiones anteriores a EVA-TL10C00B190, versiones anteriores a EVA-CL10C00B190 permiten a atacantes obtener privilegios de root o bloquear el sistema o ejecutar c\u00f3digo arbitrario, relacionado con un desbordamiento de b\u00fafer."
    }
  ],
  "id": "CVE-2016-8774",
  "lastModified": "2024-11-21T03:00:02.807",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-02T20:59:01.453",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-02-smartphone-en"
    },
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-02-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94503"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-04-07 20:59
Modified
2024-11-21 02:38
Summary
The ovisp driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the camera permission, aka an "interface access control vulnerability."
Impacted products
Vendor Product Version
huawei p8 -
huawei p8_firmware gra-cl00
huawei p8_firmware gra-cl10
huawei p8_firmware gra-tl00
huawei p8_firmware gra-ul00
huawei p8_firmware gra-ul10
huawei mate_s -
huawei mate_s_firmware crr-cl00
huawei mate_s_firmware crr-tl00
huawei mate_s_firmware crr-ul00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A775C9F6-D759-4022-A499-FDABD19A0B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A2D1FD-3FCB-484B-A995-3FC0732ECFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE91607-4815-4460-8616-8C175981BC13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3017EDB7-E50F-4663-9C9B-C0CF00A98354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF3947-D9E7-4187-9B8B-A4C9F4A56E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0944C26D-11E5-4AD4-8182-8F23B0F8F580",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ovisp driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the camera permission, aka an \"interface access control vulnerability.\""
    },
    {
      "lang": "es",
      "value": "El controlador ovisp en smartphones Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B230, GRA-CL00 en versiones anteriores a GRA-CL00C92B230, GRA-CL10 en versiones anteriores a GRA-CL10C92B230, GRA-UL00 en versiones anteriores a GRA-UL00C00B230 y GRA-UL10 en versiones anteriores a GRA-UL10C00B230 y smartphones Mate S con software CRR-TL00 en versiones anteriores a CRR-TL00C01B160SP01, CRR-UL00 en versiones anteriores a CRR-UL00C00B160 y CRR-CL00 en versiones anteriores a CRR-CL00C92B161 permite a atacantes causar una denegaci\u00f3n de servicio (ca\u00edda de sistema) u obtener privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada con el permiso camera, tambi\u00e9n conocida como \"vulnerabilidad de control de acceso a interfaz\"."
    }
  ],
  "id": "CVE-2015-8681",
  "lastModified": "2024-11-21T02:38:57.713",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-04-07T20:59:04.613",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-02 20:59
Modified
2024-11-21 03:00
Summary
Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1639437D-A835-49C7-88C7-19364C6AEE41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F93FDEA-A797-4642-BD01-FBED417A37CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "541130D9-3327-4991-A7AB-29AA3B37861C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F76C244-76C0-406A-919D-50BB85C7DA88",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
    },
    {
      "lang": "es",
      "value": "Tel\u00e9fonos Huawei Mate 8 con versiones de software anteriores a NXT-AL10C00B386, versiones anteriores a NXT-CL00C92B386, versiones anteriores a NXT-DL00C17B386, versiones anteriores a NXT-TL00C01B386; tel\u00e9fonos Mate S con versiones de software anteriores a CRR-CL00C92B368, versiones anteriores a CRR-CL20C92B368, versiones anteriores a CRR-TL00C01B368, versiones anteriores a CRR-UL00C00B368, versiones anteriores a CRR-UL20C00B368; y tel\u00e9fonos P8 con versiones de software anteriores a GRA-TL00C01B366, versiones anteriores a GRA-CL00C92B366, versiones anteriores a GRA-CL10C92B366, versiones anteriores a GRA-UL00C00B366, versiones anteriores a GRA-UL10C00B366 permiten a atacantes con privilegios de gr\u00e1fico o de c\u00e1mara bloquear el sistema o escalar privilegios."
    }
  ],
  "id": "CVE-2016-8792",
  "lastModified": "2024-11-21T03:00:05.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-02T20:59:01.703",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
    },
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94404"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94404"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-04-07 20:59
Modified
2024-11-21 02:38
Summary
Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8318.
Impacted products
Vendor Product Version
huawei mate_s -
huawei mate_s_firmware crr-cl00
huawei mate_s_firmware crr-tl00
huawei mate_s_firmware crr-ul00
huawei p8 -
huawei p8_firmware gra-cl00
huawei p8_firmware gra-cl10
huawei p8_firmware gra-tl00
huawei p8_firmware gra-ul00
huawei p8_firmware gra-ul10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3017EDB7-E50F-4663-9C9B-C0CF00A98354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF3947-D9E7-4187-9B8B-A4C9F4A56E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0944C26D-11E5-4AD4-8182-8F23B0F8F580",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A775C9F6-D759-4022-A499-FDABD19A0B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A2D1FD-3FCB-484B-A995-3FC0732ECFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE91607-4815-4460-8616-8C175981BC13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8318."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en el controlador HIFI en smartphones Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B230, GRA-CL00 en versiones anteriores a GRA-CL00C92B230, GRA-CL10 en versiones anteriores a GRA-CL10C92B230, GRA-UL00 en versiones anteriores a GRA-UL00C00B230 y GRA-UL10 en versiones anteriores a GRA-UL10C00B230 y smartphones Mate S con software CRR-TL00 en versiones anteriores a CRR-TL00C01B160SP01, CRR-UL00 en versiones anteriores a CRR-UL00C00B160 y CRR-CL00 en versiones anteriores a CRR-CL00C92B161 permite a atacantes causar una denegaci\u00f3n de servicio (ca\u00edda de sistema) u obtener privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada, una vulnerabilidad diferente a CVE-2015-8318."
    }
  ],
  "id": "CVE-2015-8319",
  "lastModified": "2024-11-21T02:38:17.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-04-07T20:59:01.913",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-04-07 20:59
Modified
2024-11-21 02:38
Summary
The Maxim_smartpa_dev driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allow attackers to cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access.
Impacted products
Vendor Product Version
huawei mate_s -
huawei mate_s_firmware crr-cl00
huawei mate_s_firmware crr-tl00
huawei mate_s_firmware crr-ul00
huawei p8 -
huawei p8_firmware gra-cl00
huawei p8_firmware gra-cl10
huawei p8_firmware gra-tl00
huawei p8_firmware gra-ul00
huawei p8_firmware gra-ul10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3017EDB7-E50F-4663-9C9B-C0CF00A98354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF3947-D9E7-4187-9B8B-A4C9F4A56E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0944C26D-11E5-4AD4-8182-8F23B0F8F580",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A775C9F6-D759-4022-A499-FDABD19A0B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A2D1FD-3FCB-484B-A995-3FC0732ECFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE91607-4815-4460-8616-8C175981BC13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Maxim_smartpa_dev driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allow attackers to cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access."
    },
    {
      "lang": "es",
      "value": "El controlador Maxim_smartpa_dev en smartphones Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B230, GRA-CL00 en versiones anteriores a GRA-CL00C92B230, GRA-CL10 en versiones anteriores a GRA-CL10C92B230, GRA-UL00 en versiones anteriores a GRA-UL00C00B230 y GRA-UL10 en versiones anteriores a GRA-UL10C00B230 y smartphones Mate S con software CRR-TL00 en versiones anteriores a CRR-TL00C01B160SP01, CRR-UL00 en versiones anteriores a CRR-UL00C00B160 y CRR-CL00 en versiones anteriores a CRR-CL00C92B161 permiten a atacantes provocar una denegaci\u00f3n de servicio (ca\u00edda del sistema) a trav\u00e9s de una aplicaci\u00f3n manipulada, lo que desencadena en un acceso a memoria no v\u00e1lido."
    }
  ],
  "id": "CVE-2015-8679",
  "lastModified": "2024-11-21T02:38:57.437",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-04-07T20:59:02.787",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-01-12 19:59
Modified
2024-11-21 02:38
Summary
The HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, GRA-UL10 before GRA-UL10C00B220 and Mate7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 allows remote attackers to cause a denial of service (invalid memory access and reboot) via unspecified vectors related to "input null pointer as parameter."
Impacted products
Vendor Product Version
huawei mate_7_firmware mt7-cl00
huawei mate_7_firmware mt7-tl00
huawei mate_7_firmware mt7-tl10
huawei mate_7_firmware mt7-ul00
huawei mate_7 -
huawei p8_firmware gra-cl10
huawei p8_firmware gra-cl100
huawei p8_firmware gra-tl00
huawei p8_firmware gra-ul10
huawei p8_firmware gra-ul100
huawei p8 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:mt7-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "58C7458C-3423-4516-95D8-3C56AC9C9C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:mt7-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F45932B-FAB6-44D1-9480-3A86B248E37C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:mt7-tl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D60DEAA-6E4E-47D4-A09B-A41E49BE90C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:mt7-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6C1DB1-9BE9-4F39-AC4D-BFFE49231CDE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DD6375-B6FF-4530-9A56-A171BC1E7E78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A2D1FD-3FCB-484B-A995-3FC0732ECFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl100:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C2F466E-299D-4DA7-93F5-8540C10AC726",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul100:*:*:*:*:*:*:*",
              "matchCriteriaId": "631A21B4-E4D8-485A-9C80-672287B95024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, GRA-UL10 before GRA-UL10C00B220 and Mate7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 allows remote attackers to cause a denial of service (invalid memory access and reboot) via unspecified vectors related to \"input null pointer as parameter.\""
    },
    {
      "lang": "es",
      "value": "El controlador HIFI en tel\u00e9fonos Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B220SP01, GRA-CL00 en versiones anteriores a GRA-CL00C92B220, GRA-CL10 en versiones anteriores a GRA-CL10C92B220, GRA-UL00 en versiones anteriores a GRA-UL00C00B220, GRA-UL10 en versiones anteriores a GRA-UL10C00B220 y tel\u00e9fono Mate7 con software MT7-UL00 en versiones anteriores a MT7-UL00C17B354, MT7-TL10 en versiones anteriores a MT7-TL10C00B354, MT7-TL00 en versiones anteriores a MT7-TL00C01B354 y MT7-CL00 en versiones anteriores a MT7-CL00C92B354 permite a atacantes remotos causar una denegaci\u00f3n de servicio (acceso de memoria no v\u00e1lido y reinicio) a trav\u00e9s de vectores no especificados relacionados con \"entrada de puntero nulo como par\u00e1metro.\""
    }
  ],
  "evaluatorComment": "\u003ca href=\"https://cwe.mitre.org/data/definitions/476.html\"\u003eCWE-476: NULL Pointer Dereference\u003c/a\u003e",
  "id": "CVE-2015-8337",
  "lastModified": "2024-11-21T02:38:19.600",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-01-12T19:59:10.037",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/hw-465304"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/80357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/hw-465304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/80357"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-04-07 20:59
Modified
2024-11-21 02:38
Summary
Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8319.
Impacted products
Vendor Product Version
huawei p8 -
huawei p8_firmware gra-cl00
huawei p8_firmware gra-cl10
huawei p8_firmware gra-tl00
huawei p8_firmware gra-ul00
huawei p8_firmware gra-ul10
huawei mate_s -
huawei mate_s_firmware crr-cl00
huawei mate_s_firmware crr-tl00
huawei mate_s_firmware crr-ul00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A775C9F6-D759-4022-A499-FDABD19A0B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A2D1FD-3FCB-484B-A995-3FC0732ECFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE91607-4815-4460-8616-8C175981BC13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3017EDB7-E50F-4663-9C9B-C0CF00A98354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF3947-D9E7-4187-9B8B-A4C9F4A56E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0944C26D-11E5-4AD4-8182-8F23B0F8F580",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8319."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en el controlador HIFI en smartphones Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B230, GRA-CL00 en versiones anteriores a GRA-CL00C92B230, GRA-CL10 en versiones anteriores a GRA-CL10C92B230, GRA-UL00 en versiones anteriores a GRA-UL00C00B230 y GRA-UL10 en versiones anteriores a GRA-UL10C00B230 y smartphones Mate S con software CRR-TL00 en versiones anteriores a CRR-TL00C01B160SP01, CRR-UL00 en versiones anteriores a CRR-UL00C00B160 y CRR-CL00 en versiones anteriores a CRR-CL00C92B161 permite a atacantes causar una denegaci\u00f3n de servicio (ca\u00edda de sistema) u obtener privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada, una vulnerabilidad diferente a CVE-2015-8319."
    }
  ],
  "id": "CVE-2015-8318",
  "lastModified": "2024-11-21T02:38:17.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-04-07T20:59:01.023",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-01-12 19:59
Modified
2024-11-21 02:38
Summary
Buffer overflow in the HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) or execute arbitrary code via an unspecified parameter.
Impacted products
Vendor Product Version
huawei p8_firmware gra-cl10
huawei p8_firmware gra-cl100
huawei p8_firmware gra-tl00
huawei p8_firmware gra-ul10
huawei p8_firmware gra-ul100
huawei p8 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A2D1FD-3FCB-484B-A995-3FC0732ECFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl100:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C2F466E-299D-4DA7-93F5-8540C10AC726",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul100:*:*:*:*:*:*:*",
              "matchCriteriaId": "631A21B4-E4D8-485A-9C80-672287B95024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) or execute arbitrary code via an unspecified parameter."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer en el controlador HIFI en tel\u00e9fonos Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B230, GRA-CL00 en versiones anteriores a GRA-CL00C92B230, GRA-CL10 en versiones anteriores a GRA-CL10C92B230, GRA-UL00 en versiones anteriores a GRA-UL00C00B230 y GRA-UL10 en versiones anteriores a GRA-UL10C00B230 permite atacantes causar una denegaci\u00f3n de servicio (ca\u00edda de sistema) o ejecutar c\u00f3digo arbitrario a trav\u00e9s de un par\u00e1metro no especificado."
    }
  ],
  "id": "CVE-2015-8306",
  "lastModified": "2024-11-21T02:38:15.683",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-01-12T19:59:09.113",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-03-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-03-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-09-26 14:59
Modified
2024-11-21 02:59
Summary
The video driver in Huawei Mate S smartphones with software CRR-TL00 before CRR-TL00C01B362, CRR-UL20 before CRR-UL20C00B362, CRR-CL00 before CRR-CL00C92B362, and CRR-CL20 before CRR-CL20C92B362; P8 smartphones with software GRA-TL00 before GRA-TL00C01B366, GRA-UL00 before GRA-UL00C00B366, GRA-UL10 before GRA-UL10C00B366, and GRA-CL00 before GRA-CL00C92B366; and Honor 6 and Honor 6 Plus smartphones with software before 6.9.16 allows attackers to cause a denial of service (device reboot) via a crafted application.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A775C9F6-D759-4022-A499-FDABD19A0B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE91607-4815-4460-8616-8C175981BC13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3017EDB7-E50F-4663-9C9B-C0CF00A98354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-cl20:*:*:*:*:*:*:*",
              "matchCriteriaId": "35C14BBE-24E7-43B9-8A6D-15D166E66CDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF3947-D9E7-4187-9B8B-A4C9F4A56E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-ul20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC8FFBC4-9057-4847-9044-094C6280F28F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "875F68D6-2227-47DC-9BCE-09BF7E2A8C28",
              "versionEndIncluding": "6.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E479FB90-8646-40E5-B658-FFAEFA610E21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:huawei:honor6_plus:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E79246-9823-44D9-AECA-C6993E3165B4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The video driver in Huawei Mate S smartphones with software CRR-TL00 before CRR-TL00C01B362, CRR-UL20 before CRR-UL20C00B362, CRR-CL00 before CRR-CL00C92B362, and CRR-CL20 before CRR-CL20C92B362; P8 smartphones with software GRA-TL00 before GRA-TL00C01B366, GRA-UL00 before GRA-UL00C00B366, GRA-UL10 before GRA-UL10C00B366, and GRA-CL00 before GRA-CL00C92B366; and Honor 6 and Honor 6 Plus smartphones with software before 6.9.16 allows attackers to cause a denial of service (device reboot) via a crafted application."
    },
    {
      "lang": "es",
      "value": "El controlador de v\u00eddeo en smartphones Huawei Mate S con software CRR-TL00 en versiones anteriores a CRR-TL00C01B362, CRR-UL20 en versiones anteriores a CRR-UL20C00B362, CRR-CL00 en versiones anteriores a CRR-CL00C92B362 y CRR-CL20 en versiones anteriores a CRR-CL20C92B362; smartphones P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B366, GRA-UL00 en versiones anteriores a GRA-UL00C00B366, GRA-UL10 en versiones anteriores a GRA-UL10C00B366 y GRA-CL00 en versiones anteriores a GRA-CL00C92B366; y smartphones Honor 6 y Honor 6 Plus con software en versiones anteriores a 6.9.16 permite a atacantes provocar una denegaci\u00f3n de servicio (reinicio del dispositivo) a trav\u00e9s de una aplicaci\u00f3n manipulada."
    }
  ],
  "id": "CVE-2016-8279",
  "lastModified": "2024-11-21T02:59:04.100",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-09-26T14:59:09.680",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-smartphone-en"
    },
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93096"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-04-13 14:59
Modified
2024-11-21 02:46
Summary
The graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) via a crafted application, aka a "semaphore deadlock issue."
Impacted products
Vendor Product Version
huawei p8 -
huawei p8_firmware gra-cl00c92b220
huawei p8_firmware gra-cl10c92b220
huawei p8_firmware gra-tl00c01b220
huawei p8_firmware gra-ul00c00b220
huawei p8_firmware gra-ul10c00b220



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl00c92b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F51D853-1D67-40F9-8F92-C618DEE8C397",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10c92b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C12AC6D-6BFE-47B6-A3D3-73B39C65F3BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00c01b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EDA07B8-5410-47C8-A58B-355018DCA6C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul00c00b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAC84F1-2736-4599-B102-4683C0EF57E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10c00b220:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7DF023-FFAC-412F-BC63-D6B4AF91AAB8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) via a crafted application, aka a \"semaphore deadlock issue.\""
    },
    {
      "lang": "es",
      "value": "El controlador graphics en smartphones Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B230, GRA-CL00 en versiones anteriores a GRA-CL00C92B230, GRA-CL10 en versiones anteriores a GRA-CL10C92B230, GRA-UL00 en versiones anteriores a GRA-UL00C00B230 y GRA-UL10 en versiones anteriores a GRA-UL10C00B230 permite a atacantes provocar una denegaci\u00f3n de servicio (ca\u00edda de sistema) a trav\u00e9s de una aplicaci\u00f3n manipulada, tambi\u00e9n conocido como un \"problema de interbloqueo de sem\u00e1foro\"."
    }
  ],
  "id": "CVE-2016-1496",
  "lastModified": "2024-11-21T02:46:33.393",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-04-13T14:59:06.937",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160113-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160113-01-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-04-07 20:59
Modified
2024-11-21 02:38
Summary
The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an "interface access control vulnerability," a different vulnerability than CVE-2015-8680.
Impacted products
Vendor Product Version
huawei mate_s -
huawei mate_s_firmware crr-cl00
huawei mate_s_firmware crr-tl00
huawei mate_s_firmware crr-ul00
huawei p8 -
huawei p8_firmware gra-cl00
huawei p8_firmware gra-cl10
huawei p8_firmware gra-tl00
huawei p8_firmware gra-ul00
huawei p8_firmware gra-ul10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3017EDB7-E50F-4663-9C9B-C0CF00A98354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF3947-D9E7-4187-9B8B-A4C9F4A56E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:crr-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0944C26D-11E5-4AD4-8182-8F23B0F8F580",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A775C9F6-D759-4022-A499-FDABD19A0B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-cl10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A2D1FD-3FCB-484B-A995-3FC0732ECFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-tl00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2019AC75-E9C6-4AD0-B95F-2C4D03CCBBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE91607-4815-4460-8616-8C175981BC13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:gra-ul10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8D0A98-4F0D-485F-97B9-252C3A198659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an \"interface access control vulnerability,\" a different vulnerability than CVE-2015-8680."
    },
    {
      "lang": "es",
      "value": "El controlador Graphics en smartphones Huawei P8 con software GRA-TL00 en versiones anteriores a GRA-TL00C01B230, GRA-CL00 en versiones anteriores a GRA-CL00C92B230, GRA-CL10 en versiones anteriores a GRA-CL10C92B230, GRA-UL00 en versiones anteriores a GRA-UL00C00B230 y GRA-UL10 en versiones anteriores a GRA-UL10C00B230 y smartphones Mate S con software CRR-TL00 en versiones anteriores a CRR-TL00C01B160SP01, CRR-UL00 en versiones anteriores a CRR-UL00C00B160 y CRR-CL00 en versiones anteriores a CRR-CL00C92B161 permite a atacantes causar denegaci\u00f3n de servicio (ca\u00edda de sistema) u obtener privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada con el permiso de graphics, tambi\u00e9n conocido como \"vulnerabilidad de control de acceso a interfaz\", una vulnerabilidad diferente a CVE-2015-8680."
    }
  ],
  "id": "CVE-2015-8307",
  "lastModified": "2024-11-21T02:38:15.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-04-07T20:59:00.100",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-02 20:59
Modified
2024-11-21 03:00
Summary
Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1639437D-A835-49C7-88C7-19364C6AEE41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F93FDEA-A797-4642-BD01-FBED417A37CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "541130D9-3327-4991-A7AB-29AA3B37861C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F76C244-76C0-406A-919D-50BB85C7DA88",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
    },
    {
      "lang": "es",
      "value": "Tel\u00e9fonos Huawei Mate 8 con versiones de software anteriores a NXT-AL10C00B386, versiones anteriores a NXT-CL00C92B386, versiones anteriores a NXT-DL00C17B386, versiones anteriores a NXT-TL00C01B386; tel\u00e9fonos Mate S con versiones de software anteriores a CRR-CL00C92B368, versiones anteriores a CRR-CL20C92B368, versiones anteriores a CRR-TL00C01B368, versiones anteriores a CRR-UL00C00B368, versiones anteriores a CRR-UL20C00B368; y tel\u00e9fonos P8 con versiones de software anteriores a GRA-TL00C01B366, versiones anteriores a GRA-CL00C92B366, versiones anteriores a GRA-CL10C92B366, versiones anteriores a GRA-UL00C00B366, versiones anteriores a GRA-UL10C00B366 permiten a atacantes con privilegios de gr\u00e1fico o de c\u00e1mara bloquear el sistema o escalar privilegios."
    }
  ],
  "id": "CVE-2016-8793",
  "lastModified": "2024-11-21T03:00:05.303",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-02T20:59:01.737",
  "references": [
    {
      "source": "psirt@huawei.com",
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
    },
    {
      "source": "psirt@huawei.com",
      "url": "http://www.securityfocus.com/bid/94404"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/94404"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-11-22 19:29
Modified
2024-11-21 03:23
Summary
ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a path traversal vulnerability. An attacker may exploit it to decompress malicious files into a target path.
Impacted products
Vendor Product Version
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei mate_7_firmware *
huawei mate_7 -
huawei mate_7_firmware *
huawei mate_7 -
huawei mate_7_firmware *
huawei mate_7 -
huawei mate_s_firmware *
huawei mate_s -
huawei mate_s_firmware *
huawei mate_s -
huawei mate_s_firmware *
huawei mate_s -
huawei mate_s_firmware *
huawei mate_s -
huawei mate_s_firmware *
huawei mate_s -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei honor_6_firmware *
huawei honor_6 -
huawei honor_6_firmware *
huawei honor_6 -
huawei honor_6_firmware *
huawei honor_6 -
huawei honor_6_firmware *
huawei honor_6 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei g8_firmware *
huawei g8 -
huawei g8_firmware *
huawei g8 -
huawei g8_firmware *
huawei g8 -
huawei g8_firmware *
huawei g8 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7724AF7A-50BA-4CE0-9A9A-D27566F58B25",
              "versionEndIncluding": "ale-l02c635b140",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EB021A-25B6-4AC2-9889-1909024FDAEA",
              "versionEndIncluding": "ale-l02c636b140",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "424CDED4-35A8-4C0C-8FF4-DB7BF75DDEFA",
              "versionEndIncluding": "ale-l21c10b150",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5199B31-EA26-4372-81B2-887A420D2E36",
              "versionEndIncluding": "ale-l21c185b200",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05436D77-3853-4F10-8E1C-7218512145A1",
              "versionEndIncluding": "ale-l21c432b214",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83678841-1D5A-4705-BC1E-D7F3154B8750",
              "versionEndIncluding": "ale-l21c464b150",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A1A2384-3E3A-47B0-8CAE-ABEE549E5AAF",
              "versionEndIncluding": "ale-l21c636b200",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFEE6AE-7603-4F03-AA2F-346B705115AE",
              "versionEndIncluding": "ale-l23c605b190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1207235-5EF1-4819-9A86-10E224A58E81",
              "versionEndIncluding": "ale-tl00c01b250",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6245F2E-0B7E-467D-891F-D9C7B71F2CE5",
              "versionEndIncluding": "ale-ul00c00b250.",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DA0EC91-816E-40EF-A00E-567487007EB5",
              "versionEndIncluding": "mt7-l09c605b325",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DD6375-B6FF-4530-9A56-A171BC1E7E78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B546D881-033E-401E-ABCE-B452E061ADEB",
              "versionEndIncluding": "mt7-l09c900b339",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DD6375-B6FF-4530-9A56-A171BC1E7E78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7F2091-2CC8-4D24-85F6-0EEA3008568D",
              "versionEndIncluding": "mt7-tl10c900b339",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DD6375-B6FF-4530-9A56-A171BC1E7E78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54076A31-2149-4AE0-88B5-FF863E374FB3",
              "versionEndIncluding": "crr-cl00c92b172",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1046A30D-EE1B-40B3-85E2-388B11C9F7FC",
              "versionEndIncluding": "crr-l09c432b180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0386E551-C55D-47ED-AC2B-AB2489B0A000",
              "versionEndIncluding": "crr-tl00c01b172",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A7DF2F-0A33-43BC-A426-0CF667905F91",
              "versionEndIncluding": "crr-ul00c00b172",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC1AC9D1-179E-480F-93CF-7F24E3A74CB1",
              "versionEndIncluding": "crr-ul20c432b171",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A1E69-7C2B-421F-8805-4E456576E1F7",
              "versionEndIncluding": "gra-cl00c92b230",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59B044F2-678D-4FCE-A16A-0A04F0106F0B",
              "versionEndIncluding": "gra-l09c432b222",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFBFE18F-4C50-4D01-8FA3-C9A24A0107CA",
              "versionEndIncluding": "gra-tl00c01b230sp01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31D6B0CD-AFAC-45B9-B354-C056DC191D9F",
              "versionEndIncluding": "gra-ul00c00b230",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C533D39-CB45-44A8-94BC-9FB3538EA248",
              "versionEndIncluding": "gra-ul00c10b201",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90DAA207-3B9B-4777-9713-FBF1F98A4550",
              "versionEndIncluding": "gra-ul00c432b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A916265A-0B07-4D16-87E4-EE91B0C7AA17",
              "versionEndIncluding": "h60-l04c10b523",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE24C63-66F2-4647-B32D-ADA1EAC7F23E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EEC73F-65D0-4718-BFEB-63FB67587876",
              "versionEndIncluding": "h60-l04c185b523",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE24C63-66F2-4647-B32D-ADA1EAC7F23E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF243FA-FD01-4C9F-B678-7A9C0B6DA8A1",
              "versionEndIncluding": "h60-l04c636b527",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE24C63-66F2-4647-B32D-ADA1EAC7F23E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7466C98-A8A9-4576-8F2F-C2E261CFC49A",
              "versionEndIncluding": "h60-l04c900b530",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE24C63-66F2-4647-B32D-ADA1EAC7F23E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1315DA87-F09A-424D-8CB1-539E37051448",
              "versionEndIncluding": "plk-al10c00b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6C3C2F-B6FB-40E7-BB95-90BB2285CFDE",
              "versionEndIncluding": "plk-al10c92b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E1E6DE-CDDF-4150-9FED-CE4E493ACA22",
              "versionEndIncluding": "plk-cl00c92b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6D9D85B-620A-423E-965A-FA84670F5F26",
              "versionEndIncluding": "plk-l01c10b140",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6D9D85B-620A-423E-965A-FA84670F5F26",
              "versionEndIncluding": "plk-l01c10b140",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EF4498F-D552-4CDD-AF89-69B743E7586A",
              "versionEndIncluding": "plk-l01c432b187",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DF2083D-2C5A-48C9-8FE5-754D76E67E62",
              "versionEndIncluding": "plk-l01c432b190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C66FB1-5300-4641-9E43-ED4348CCDDFB",
              "versionEndIncluding": "plk-l01c636b130",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF29417-0F7D-44AC-9190-9A33C44B9116",
              "versionEndIncluding": "plk-tl00c01b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1370B7E9-6661-47BF-9774-D039B4600E9F",
              "versionEndIncluding": "plk-tl01hc01b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "409EE9E2-DB91-408D-AC1C-FBD2FD012D74",
              "versionEndIncluding": "plk-ul00c17b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7B4A1A-9085-499E-BC8D-8F6CB397DDC8",
              "versionEndIncluding": "ath-al00c92b200",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F65A7370-8647-4579-967C-973C71A5BF2A",
              "versionEndIncluding": "ath-cl00c92b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8A24BA-DA72-4600-8379-325D5C301A14",
              "versionEndIncluding": "ath-tl00c01b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F981C7C9-0BDE-4BFB-B7C1-817232AB90B1",
              "versionEndIncluding": "ath-tl00hc01b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC7ACF-D9F9-4838-B2D2-B76BE6A371CB",
              "versionEndIncluding": "ath-ul00c00b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFE9B2A2-D817-45E8-8275-074F9D7B4FE6",
              "versionEndIncluding": "rio-al00c00b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D73F80-CE84-4EE9-B265-F98964260847",
              "versionEndIncluding": "ath-al00c00b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:g8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3527A237-6376-4627-A751-2FB1DA21056B",
              "versionEndIncluding": "rio-al00c00b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:g8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB64C25-4F52-423D-A163-B1C248754B1D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:g8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE61DCD9-C662-4DB6-B730-E92525F0B910",
              "versionEndIncluding": "rio-cl00c92b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:g8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB64C25-4F52-423D-A163-B1C248754B1D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:g8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1651C17D-C3B2-45D3-B683-5F097A8A2E76",
              "versionEndIncluding": "rio-tl00c01b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:g8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB64C25-4F52-423D-A163-B1C248754B1D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:g8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "184349A3-3974-4273-9A92-30019FAFFAC2",
              "versionEndIncluding": "rio-ul00c00b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:g8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB64C25-4F52-423D-A163-B1C248754B1D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a path traversal vulnerability. An attacker may exploit it to decompress malicious files into a target path."
    },
    {
      "lang": "es",
      "value": "Versiones ALE-L02C635B140 y anteriores; ALE-L02C636B140 y anteriores; ALE-L21C10B150 y anteriores; ALE-L21C185B200 y anteriores; ALE-L21C432B214 y anteriores; ALE-L21C464B150 y anteriores; ALE-L21C636B200 y anteriores; ALE-L23C605B190 y anteriores; ALE-TL00C01B250 y anteriores; ALE-UL00C00B250 y anteriores; MT7-L09C605B325 y anteriores; MT7-L09C900B339 y anteriores; MT7-TL10C900B339 y anteriores; CRR-CL00C92B172 y anteriores; CRR-L09C432B180 y anteriores; CRR-TL00C01B172 y anteriores; CRR-UL00C00B172 y anteriores; CRR-UL20C432B171 y anteriores; GRA-CL00C92B230 y anteriores; GRA-L09C432B222 y anteriores; GRA-TL00C01B230SP01 y anteriores; GRA-UL00C00B230 y anteriores; GRA-UL00C10B201 y anteriores; GRA-UL00C432B220 y anteriores; H60-L04C10B523 y anteriores; H60-L04C185B523 y anteriores; H60-L04C636B527 y anteriores; H60-L04C900B530 y anteriores; PLK-AL10C00B220 y anteriores; PLK-AL10C92B220 y anteriores; PLK-CL00C92B220 y anteriores; PLK-L01C10B140 y anteriores; PLK-L01C185B130 y anteriores; PLK-L01C432B187 y anteriores; PLK-L01C432B190 y anteriores; PLK-L01C432B190 y anteriores; PLK-L01C636B130 y anteriores; PLK-TL00C01B220 y anteriores; PLK-TL01HC01B220 y anteriores; PLK-UL00C17B220 y anteriores; ATH-AL00C00B210 y anteriores; ATH-AL00C92B200 y anteriores; ATH-CL00C92B210 y anteriores; ATH-TL00C01B210 y anteriores; ATH-TL00HC01B210 y anteriores; ATH-UL00C00B210 y anteriores; RIO-AL00C00B220 y anteriores; RIO-CL00C92B220 y anteriores; RIO-TL00C01B220 y anteriores y versiones RIO-UL00C00B220 tiene una vulnerabilidad de salto de ruta. Un atacante podr\u00eda explotarlo para descomprimir archivos maliciosos en una ruta de destino."
    }
  ],
  "id": "CVE-2017-2693",
  "lastModified": "2024-11-21T03:23:59.603",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-11-22T19:29:00.367",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
    },
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95919"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-20 16:29
Modified
2024-11-21 02:38
Summary
Huawei P8 before GRA-CL00C92B210, before GRA-L09C432B200, before GRA-TL00C01B210, and before GRA-UL00C00B210 allows remote attackers to obtain user equipment (aka UE) measurements of signal strengths.
Impacted products
Vendor Product Version
huawei p8_firmware -
huawei p8 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F76C244-76C0-406A-919D-50BB85C7DA88",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei P8 before GRA-CL00C92B210, before GRA-L09C432B200, before GRA-TL00C01B210, and before GRA-UL00C00B210 allows remote attackers to obtain user equipment (aka UE) measurements of signal strengths."
    },
    {
      "lang": "es",
      "value": "Huawei P8 en versiones anteriores a GRA-CL00C92B210, GRA-L09C432B200, GRA-TL00C01B210 y GRA-UL00C00B210 permite que los atacantes remotos obtengan las mediciones de fuerza del equipo de usuario (UE)."
    }
  ],
  "id": "CVE-2015-8224",
  "lastModified": "2024-11-21T02:38:07.337",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-20T16:29:00.787",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-459832.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-459832.htm"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-02 20:59
Modified
2024-11-21 03:00
Summary
Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1639437D-A835-49C7-88C7-19364C6AEE41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F93FDEA-A797-4642-BD01-FBED417A37CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "541130D9-3327-4991-A7AB-29AA3B37861C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F76C244-76C0-406A-919D-50BB85C7DA88",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege."
    },
    {
      "lang": "es",
      "value": "Tel\u00e9fonos Huawei Mate 8 con versiones de software anteriores a NXT-AL10C00B386, versiones anteriores a NXT-CL00C92B386, versiones anteriores a NXT-DL00C17B386, versiones anteriores a NXT-TL00C01B386; tel\u00e9fonos Mate S con versiones de software anteriores a CRR-CL00C92B368, versiones anteriores a CRR-CL20C92B368, versiones anteriores a CRR-TL00C01B368, versiones anteriores a CRR-UL00C00B368, versiones anteriores a CRR-UL20C00B368; y tel\u00e9fonos P8 con versiones de software anteriores a GRA-TL00C01B366, versiones anteriores a GRA-CL00C92B366, versiones anteriores a GRA-CL10C92B366, versiones anteriores a GRA-UL00C00B366, versiones anteriores a GRA-UL10C00B366 permiten a atacantes con privilegios de gr\u00e1fico o de c\u00e1mara bloquear el sistema o escalar privilegios."
    }
  ],
  "id": "CVE-2016-8791",
  "lastModified": "2024-11-21T03:00:05.057",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-02T20:59:01.673",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
    },
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94404"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94404"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-11-22 19:29
Modified
2024-11-21 03:23
Summary
The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a privilege elevation vulnerability. An attacker may exploit it to launch command injection in order to gain elevated privileges.
Impacted products
Vendor Product Version
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei p8_lite_firmware *
huawei p8_lite -
huawei mate_7_firmware *
huawei mate_7 -
huawei mate_7_firmware *
huawei mate_7 -
huawei mate_7_firmware *
huawei mate_7 -
huawei mate_s_firmware *
huawei mate_s -
huawei mate_s_firmware *
huawei mate_s -
huawei mate_s_firmware *
huawei mate_s -
huawei mate_s_firmware *
huawei mate_s -
huawei mate_s_firmware *
huawei mate_s -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei p8_firmware *
huawei p8 -
huawei honor_6_firmware *
huawei honor_6 -
huawei honor_6_firmware *
huawei honor_6 -
huawei honor_6_firmware *
huawei honor_6 -
huawei honor_6_firmware *
huawei honor_6 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei honor_7_firmware *
huawei honor_7 -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei shotx_firmware *
huawei shotx -
huawei g8_firmware *
huawei g8 -
huawei g8_firmware *
huawei g8 -
huawei g8_firmware *
huawei g8 -
huawei g8_firmware *
huawei g8 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7724AF7A-50BA-4CE0-9A9A-D27566F58B25",
              "versionEndIncluding": "ale-l02c635b140",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EB021A-25B6-4AC2-9889-1909024FDAEA",
              "versionEndIncluding": "ale-l02c636b140",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "424CDED4-35A8-4C0C-8FF4-DB7BF75DDEFA",
              "versionEndIncluding": "ale-l21c10b150",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5199B31-EA26-4372-81B2-887A420D2E36",
              "versionEndIncluding": "ale-l21c185b200",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05436D77-3853-4F10-8E1C-7218512145A1",
              "versionEndIncluding": "ale-l21c432b214",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83678841-1D5A-4705-BC1E-D7F3154B8750",
              "versionEndIncluding": "ale-l21c464b150",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A1A2384-3E3A-47B0-8CAE-ABEE549E5AAF",
              "versionEndIncluding": "ale-l21c636b200",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFEE6AE-7603-4F03-AA2F-346B705115AE",
              "versionEndIncluding": "ale-l23c605b190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1207235-5EF1-4819-9A86-10E224A58E81",
              "versionEndIncluding": "ale-tl00c01b250",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_lite_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6245F2E-0B7E-467D-891F-D9C7B71F2CE5",
              "versionEndIncluding": "ale-ul00c00b250.",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2B9076-0E47-461F-BD6C-69FAB7572701",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DA0EC91-816E-40EF-A00E-567487007EB5",
              "versionEndIncluding": "mt7-l09c605b325",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DD6375-B6FF-4530-9A56-A171BC1E7E78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B546D881-033E-401E-ABCE-B452E061ADEB",
              "versionEndIncluding": "mt7-l09c900b339",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DD6375-B6FF-4530-9A56-A171BC1E7E78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7F2091-2CC8-4D24-85F6-0EEA3008568D",
              "versionEndIncluding": "mt7-tl10c900b339",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DD6375-B6FF-4530-9A56-A171BC1E7E78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54076A31-2149-4AE0-88B5-FF863E374FB3",
              "versionEndIncluding": "crr-cl00c92b172",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1046A30D-EE1B-40B3-85E2-388B11C9F7FC",
              "versionEndIncluding": "crr-l09c432b180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0386E551-C55D-47ED-AC2B-AB2489B0A000",
              "versionEndIncluding": "crr-tl00c01b172",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A7DF2F-0A33-43BC-A426-0CF667905F91",
              "versionEndIncluding": "crr-ul00c00b172",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC1AC9D1-179E-480F-93CF-7F24E3A74CB1",
              "versionEndIncluding": "crr-ul20c432b171",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B240A6C3-B8D7-4755-A74C-BE37FDE7CBF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A1E69-7C2B-421F-8805-4E456576E1F7",
              "versionEndIncluding": "gra-cl00c92b230",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59B044F2-678D-4FCE-A16A-0A04F0106F0B",
              "versionEndIncluding": "gra-l09c432b222",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFBFE18F-4C50-4D01-8FA3-C9A24A0107CA",
              "versionEndIncluding": "gra-tl00c01b230sp01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31D6B0CD-AFAC-45B9-B354-C056DC191D9F",
              "versionEndIncluding": "gra-ul00c00b230",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C533D39-CB45-44A8-94BC-9FB3538EA248",
              "versionEndIncluding": "gra-ul00c10b201",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90DAA207-3B9B-4777-9713-FBF1F98A4550",
              "versionEndIncluding": "gra-ul00c432b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43A4D21-F16A-4277-A7AF-9ADBC3429F4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A916265A-0B07-4D16-87E4-EE91B0C7AA17",
              "versionEndIncluding": "h60-l04c10b523",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE24C63-66F2-4647-B32D-ADA1EAC7F23E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EEC73F-65D0-4718-BFEB-63FB67587876",
              "versionEndIncluding": "h60-l04c185b523",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE24C63-66F2-4647-B32D-ADA1EAC7F23E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF243FA-FD01-4C9F-B678-7A9C0B6DA8A1",
              "versionEndIncluding": "h60-l04c636b527",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE24C63-66F2-4647-B32D-ADA1EAC7F23E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7466C98-A8A9-4576-8F2F-C2E261CFC49A",
              "versionEndIncluding": "h60-l04c900b530",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE24C63-66F2-4647-B32D-ADA1EAC7F23E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1315DA87-F09A-424D-8CB1-539E37051448",
              "versionEndIncluding": "plk-al10c00b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6C3C2F-B6FB-40E7-BB95-90BB2285CFDE",
              "versionEndIncluding": "plk-al10c92b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E1E6DE-CDDF-4150-9FED-CE4E493ACA22",
              "versionEndIncluding": "plk-cl00c92b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6D9D85B-620A-423E-965A-FA84670F5F26",
              "versionEndIncluding": "plk-l01c10b140",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6D9D85B-620A-423E-965A-FA84670F5F26",
              "versionEndIncluding": "plk-l01c10b140",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EF4498F-D552-4CDD-AF89-69B743E7586A",
              "versionEndIncluding": "plk-l01c432b187",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DF2083D-2C5A-48C9-8FE5-754D76E67E62",
              "versionEndIncluding": "plk-l01c432b190",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C66FB1-5300-4641-9E43-ED4348CCDDFB",
              "versionEndIncluding": "plk-l01c636b130",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF29417-0F7D-44AC-9190-9A33C44B9116",
              "versionEndIncluding": "plk-tl00c01b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1370B7E9-6661-47BF-9774-D039B4600E9F",
              "versionEndIncluding": "plk-tl01hc01b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_7_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "409EE9E2-DB91-408D-AC1C-FBD2FD012D74",
              "versionEndIncluding": "plk-ul00c17b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24270E44-CD62-44D4-86F9-5519AA00FA44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7B4A1A-9085-499E-BC8D-8F6CB397DDC8",
              "versionEndIncluding": "ath-al00c92b200",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F65A7370-8647-4579-967C-973C71A5BF2A",
              "versionEndIncluding": "ath-cl00c92b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8A24BA-DA72-4600-8379-325D5C301A14",
              "versionEndIncluding": "ath-tl00c01b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F981C7C9-0BDE-4BFB-B7C1-817232AB90B1",
              "versionEndIncluding": "ath-tl00hc01b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC7ACF-D9F9-4838-B2D2-B76BE6A371CB",
              "versionEndIncluding": "ath-ul00c00b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFE9B2A2-D817-45E8-8275-074F9D7B4FE6",
              "versionEndIncluding": "rio-al00c00b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:shotx_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D73F80-CE84-4EE9-B265-F98964260847",
              "versionEndIncluding": "ath-al00c00b210",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:shotx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FFA51A-9148-4BFD-8A69-F2629F3769BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:g8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3527A237-6376-4627-A751-2FB1DA21056B",
              "versionEndIncluding": "rio-al00c00b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:g8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB64C25-4F52-423D-A163-B1C248754B1D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:g8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE61DCD9-C662-4DB6-B730-E92525F0B910",
              "versionEndIncluding": "rio-cl00c92b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:g8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB64C25-4F52-423D-A163-B1C248754B1D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:g8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1651C17D-C3B2-45D3-B683-5F097A8A2E76",
              "versionEndIncluding": "rio-tl00c01b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:g8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB64C25-4F52-423D-A163-B1C248754B1D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:g8_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "184349A3-3974-4273-9A92-30019FAFFAC2",
              "versionEndIncluding": "rio-ul00c00b220",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:g8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB64C25-4F52-423D-A163-B1C248754B1D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a privilege elevation vulnerability. An attacker may exploit it to launch command injection in order to gain elevated privileges."
    },
    {
      "lang": "es",
      "value": "La aplicaci\u00f3n Keyguard en versiones ALE-L02C635B140 y anteriores; ALE-L02C636B140 y anteriores; ALE-L21C10B150 y anteriores; ALE-L21C185B200 y anteriores; ALE-L21C432B214 y anteriores; ALE-L21C464B150 y anteriores; ALE-L21C636B200 y anteriores; ALE-L23C605B190 y anteriores; ALE-TL00C01B250 y anteriores; ALE-UL00C00B250 y anteriores; MT7-L09C605B325 y anteriores; MT7-L09C900B339 y anteriores; MT7-TL10C900B339 y anteriores; CRR-CL00C92B172 y anteriores; CRR-L09C432B180 y anteriores; CRR-TL00C01B172 y anteriores; CRR-UL00C00B172 y anteriores; CRR-UL20C432B171 y anteriores; GRA-CL00C92B230 y anteriores; GRA-L09C432B222 y anteriores; GRA-TL00C01B230SP01 y anteriores; GRA-UL00C00B230 y anteriores; GRA-UL00C10B201 y anteriores; GRA-UL00C432B220 y anteriores; H60-L04C10B523 y anteriores; H60-L04C185B523 y anteriores; H60-L04C636B527 y anteriores; H60-L04C900B530 y anteriores; PLK-AL10C00B220 y anteriores; PLK-AL10C92B220 y anteriores; PLK-CL00C92B220 y anteriores; PLK-L01C10B140 y anteriores; PLK-L01C185B130 y anteriores; PLK-L01C432B187 y anteriores; PLK-L01C432B190 y anteriores; PLK-L01C432B190 y anteriores; PLK-L01C636B130 y anteriores; PLK-TL00C01B220 y anteriores; PLK-TL01HC01B220 y anteriores; PLK-UL00C17B220 y anteriores; ATH-AL00C00B210 y anteriores; ATH-AL00C92B200 y anteriores; ATH-CL00C92B210 y anteriores; ATH-TL00C01B210 y anteriores; ATH-TL00HC01B210 y anteriores; ATH-UL00C00B210 y anteriores; RIO-AL00C00B220 y anteriores; RIO-CL00C92B220 y anteriores; RIO-TL00C01B220 y anteriores y versiones RIO-UL00C00B220 y anteriores tiene una vulnerabilidad de elevaci\u00f3n de privilegios. Un atacante podr\u00eda explotarla para ejecutar una inyecci\u00f3n de comandos para elevar privilegios."
    }
  ],
  "id": "CVE-2017-2692",
  "lastModified": "2024-11-21T03:23:59.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-11-22T19:29:00.333",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
    },
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95919"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

var-201602-0440
Vulnerability from variot

Both the Huawei P8 and Mate S are smartphone products from China's Huawei. A local security bypass vulnerability exists in Huawei P8 and Mate S. An attacker could use this vulnerability to bypass security restrictions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0440",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "WooYun",
    "sources": [
      {
        "db": "BID",
        "id": "82506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      }
    ],
    "trust": 0.9
  },
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2016-05102",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "CNVD",
            "id": "CNVD-2016-05102",
            "trust": 0.6,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Both the Huawei P8 and Mate S are smartphone products from China\u0027s Huawei. \nA local security bypass vulnerability exists in Huawei P8 and Mate S. An attacker could use this vulnerability to bypass security restrictions",
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      },
      {
        "db": "BID",
        "id": "82506"
      }
    ],
    "trust": 1.35
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "82506",
        "trust": 1.5
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-476",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      },
      {
        "db": "BID",
        "id": "82506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      }
    ]
  },
  "id": "VAR-201602-0440",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      }
    ],
    "trust": 1.13629032
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      }
    ]
  },
  "last_update_date": "2022-05-17T01:36:38.856000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HuaweiP8 and MateS local security bypass vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/79423"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/82506"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/psirt/security-advisories/hw-465302"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      },
      {
        "db": "BID",
        "id": "82506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      },
      {
        "db": "BID",
        "id": "82506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      },
      {
        "date": "2016-02-03T00:00:00",
        "db": "BID",
        "id": "82506"
      },
      {
        "date": "2016-02-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-05102"
      },
      {
        "date": "2016-07-06T12:16:00",
        "db": "BID",
        "id": "82506"
      },
      {
        "date": "2016-07-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "82506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 and Mate S Local Security Bypass Vulnerability",
    "sources": [
      {
        "db": "BID",
        "id": "82506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-476"
      }
    ],
    "trust": 0.6
  }
}

var-201604-0332
Vulnerability from variot

The Video0 driver in Huawei P8 smartphones with software GRA-UL00 before GRA-UL00C00B350, GRA-UL10 before GRA-UL10C00B350, GRA-TL00 before GRA-TL00C01B350, GRA-CL00 before GRA-CL00C92B350, and GRA-CL10 before GRA-CL10C92B350 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to obtain sensitive information from stack memory or cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access. HuaweiP8 is a smart phone product from China Huawei. A security vulnerability exists in the presence of HuaweiP8, allowing local attackers to exploit the vulnerability for denial of service attacks. Huawei Smart Phones are prone to a denial-of-service vulnerability. Attackers can exploit this issue to obtain sensitive information or crash the system, resulting in a denial-of-service condition. The following products are affected: Huawei P8 GRA-UL00C00B230 and prior Huawei P8 GRA-UL10C00B230 and prior Huawei P8 GRA-TL00C01B230 and prior Huawei P8 GRA-CL00C92B230 and prior Huawei P8 GRA-CL10C92B230 and prior. Huawei P8 is a smartphone product of the Chinese company Huawei (Huawei). The following versions are affected: Huawei P8 GRA-UL00C00B230 and earlier, GRA-UL10C00B230 and earlier, GRA-TL00C01B230 and earlier, GRA-CL00C92B230 and earlier, GRA-CL10C92B230 and earlier

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0332",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00c01b153sp01"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00c92b153"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00c00b153"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b160"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b350"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b350"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b161"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b350"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b350"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b160sp01"
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b350"
      },
      {
        "model": "p8 \u003c=gra-ul00c00b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003c=gra-ul10c00b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003c=gra-tl00c01b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003c=gra-cl00c92b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003c=gra-cl10c92b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b350",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b350",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b350",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b350",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b350",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "db": "BID",
        "id": "82294"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8682"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mate_s",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yang Chengming and You Ning of Alibaba Mobile Security Team.",
    "sources": [
      {
        "db": "BID",
        "id": "82294"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-8682",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8682",
            "impactScore": 7.8,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2016-00956",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-86643",
            "impactScore": 7.8,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8682",
            "impactScore": 4.2,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8682",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8682",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00956",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201602-053",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86643",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86643"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8682"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Video0 driver in Huawei P8 smartphones with software GRA-UL00 before GRA-UL00C00B350, GRA-UL10 before GRA-UL10C00B350, GRA-TL00 before GRA-TL00C01B350, GRA-CL00 before GRA-CL00C92B350, and GRA-CL10 before GRA-CL10C92B350 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to obtain sensitive information from stack memory or cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access. HuaweiP8 is a smart phone product from China Huawei. A security vulnerability exists in the presence of HuaweiP8, allowing local attackers to exploit the vulnerability for denial of service attacks. Huawei Smart Phones are prone to a denial-of-service vulnerability. \nAttackers can exploit this issue to obtain sensitive information or  crash the system, resulting in a denial-of-service condition. \nThe following products are affected:\nHuawei P8 GRA-UL00C00B230 and prior\nHuawei P8 GRA-UL10C00B230 and prior\nHuawei P8 GRA-TL00C01B230 and prior\nHuawei P8 GRA-CL00C92B230 and prior\nHuawei P8 GRA-CL10C92B230 and prior. Huawei P8 is a smartphone product of the Chinese company Huawei (Huawei). The following versions are affected: Huawei P8 GRA-UL00C00B230 and earlier, GRA-UL10C00B230 and earlier, GRA-TL00C01B230 and earlier, GRA-CL00C92B230 and earlier, GRA-CL10C92B230 and earlier",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8682"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "db": "BID",
        "id": "82294"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86643"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8682",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "82294",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86643",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86643"
      },
      {
        "db": "BID",
        "id": "82294"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8682"
      }
    ]
  },
  "id": "VAR-201604-0332",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86643"
      }
    ],
    "trust": 1.27390607
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:07:50.958000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20160130-01-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160130-01-smartphone-en"
      },
      {
        "title": "HuaweiP8 denial of service vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/71336"
      },
      {
        "title": "Huawei P8 Remediation measures for denial of service vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60051"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86643"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8682"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160130-01-smartphone-en"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8682"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8682"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160130-01-smartphone-cn"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/82294"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86643"
      },
      {
        "db": "BID",
        "id": "82294"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8682"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86643"
      },
      {
        "db": "BID",
        "id": "82294"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8682"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "date": "2016-04-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86643"
      },
      {
        "date": "2016-01-30T00:00:00",
        "db": "BID",
        "id": "82294"
      },
      {
        "date": "2016-04-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "date": "2016-01-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      },
      {
        "date": "2016-04-13T14:59:04.923000",
        "db": "NVD",
        "id": "CVE-2015-8682"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "date": "2016-04-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86643"
      },
      {
        "date": "2016-01-30T00:00:00",
        "db": "BID",
        "id": "82294"
      },
      {
        "date": "2016-04-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007070"
      },
      {
        "date": "2016-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      },
      {
        "date": "2024-11-21T02:38:57.860000",
        "db": "NVD",
        "id": "CVE-2015-8682"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 Denial of Service Vulnerability",
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00956"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      }
    ],
    "trust": 1.2
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-053"
      }
    ],
    "trust": 0.6
  }
}

var-201606-0129
Vulnerability from variot

Huawei Mate 8 smartphones with software NXT-AL10 before NXT-AL10C00B182, NXT-CL00 before NXT-CL00C92B182, NXT-DL00 before NXT-DL00C17B182, and NXT-TL00 before NXT-TL00C01B182 allow remote base stations to obtain sensitive subscriber signal strength information via vectors involving improper security status verification, aka HWPSIRT-2015-12007. HuaweiMate8 is a smartphone product from China's Huawei company. There is a security vulnerability in HuaweiMate8. Huawei Mate 8 is prone to an information-disclosure vulnerability. The following versions are affected: Huawei Mate 8 before NXT-AL10C00B182, before NXT-CL00C92B182, before NXT-DL00C17B182, before NXT-TL00C01B182

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0129",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mate 8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-tl00c01b182"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-cl00"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-dl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-dl00c17b182"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-tl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-al10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-cl00c92b182"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-al10c00b182"
      },
      {
        "model": "mate \u003c=nxt-al10c00b182",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003c=nxt-cl00c92b182",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003c=nxt-dl00c17b182",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003c=nxt-tl00c01b182",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5233"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ravishankar Borgaonkar and Altaf Shaik.",
    "sources": [
      {
        "db": "BID",
        "id": "90792"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-5233",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-5233",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2016-03948",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-94052",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.2,
            "id": "CVE-2016-5233",
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-5233",
            "trust": 1.0,
            "value": "LOW"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-5233",
            "trust": 0.8,
            "value": "Low"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-03948",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201606-231",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-94052",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5233"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Mate 8 smartphones with software NXT-AL10 before NXT-AL10C00B182, NXT-CL00 before NXT-CL00C92B182, NXT-DL00 before NXT-DL00C17B182, and NXT-TL00 before NXT-TL00C01B182 allow remote base stations to obtain sensitive subscriber signal strength information via vectors involving improper security status verification, aka HWPSIRT-2015-12007. HuaweiMate8 is a smartphone product from China\u0027s Huawei company. There is a security vulnerability in HuaweiMate8. Huawei Mate 8 is prone to an information-disclosure vulnerability. The following versions are affected: Huawei Mate 8 before NXT-AL10C00B182, before NXT-CL00C92B182, before NXT-DL00C17B182, before NXT-TL00C01B182",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5233"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "db": "BID",
        "id": "90792"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94052"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-5233",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "90792",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-231",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-94052",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94052"
      },
      {
        "db": "BID",
        "id": "90792"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5233"
      }
    ]
  },
  "id": "VAR-201606-0129",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94052"
      }
    ],
    "trust": 1.32144238
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:45:49.871000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20160520-03-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-03-smartphone-en"
      },
      {
        "title": "HuaweiMate8 Information Disclosure Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/77324"
      },
      {
        "title": "Huawei Mate 8 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=62186"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5233"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-03-smartphone-en"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/90792"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5233"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5233"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5233"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94052"
      },
      {
        "db": "BID",
        "id": "90792"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5233"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-06-13T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "date": "2016-06-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94052"
      },
      {
        "date": "2016-05-20T00:00:00",
        "db": "BID",
        "id": "90792"
      },
      {
        "date": "2016-06-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "date": "2016-06-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      },
      {
        "date": "2016-06-10T15:59:07.657000",
        "db": "NVD",
        "id": "CVE-2016-5233"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-06-13T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-03948"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94052"
      },
      {
        "date": "2016-07-05T22:38:00",
        "db": "BID",
        "id": "90792"
      },
      {
        "date": "2016-06-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      },
      {
        "date": "2016-06-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      },
      {
        "date": "2024-11-21T02:53:53.563000",
        "db": "NVD",
        "id": "CVE-2016-5233"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Mate 8 Vulnerability in obtaining information on subscriber signal strength in smartphone software",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003161"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-231"
      }
    ],
    "trust": 0.6
  }
}

var-201711-0259
Vulnerability from variot

ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a path traversal vulnerability. An attacker may exploit it to decompress malicious files into a target path. plural Huawei There is a path traversal vulnerability in smartphone software.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Huawei EMUI is prone to a directory-traversal vulnerability and a command-injection vulnerability because it fails to sufficiently sanitize user-supplied input. Huawei Maimang 4, etc. are all smartphone products of China's Huawei (Huawei). EMUI is a smart terminal human-computer interaction system based on the Android platform used in it. EMUI 3 in various Huawei products. There is a path traversal vulnerability in version 1, which is caused by the fact that the program does not fully verify the path when decompressing a specific type of file

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0259",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "g8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-ul00c00b220"
      },
      {
        "model": "honor 6",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "h60-l04c636b527"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-l01c10b140"
      },
      {
        "model": "g8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-tl00c01b220"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-ul00c17b220"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-cl00c92b220"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-al10c92b220"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00c10b201"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-ul00c00b250."
      },
      {
        "model": "honor 6",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "h60-l04c185b523"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-cl00c92b210"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00c01b172"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l02c636b140"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-al10c00b220"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00c00b172"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c185b200"
      },
      {
        "model": "mate 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "mt7-l09c605b325"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-l09c432b222"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00c01b230sp01"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-tl00c01b220"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-l01c432b190"
      },
      {
        "model": "honor 6",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "h60-l04c10b523"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-ul00c00b210"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-tl00c01b210"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-al00c92b200"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-tl00hc01b210"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-tl00c01b250"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l02c635b140"
      },
      {
        "model": "honor 6",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "h60-l04c900b530"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c10b150"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l23c605b190"
      },
      {
        "model": "mate 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "mt7-tl10c900b339"
      },
      {
        "model": "g8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-al00c00b220"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-al00c00b220"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c432b214"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-al00c00b210"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-tl01hc01b220"
      },
      {
        "model": "g8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-cl00c92b220"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul20c432b171"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c636b200"
      },
      {
        "model": "mate 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "mt7-l09c900b339"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-l09c432b180"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-l01c636b130"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00c432b220"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-l01c432b187"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c464b150"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00c92b172"
      },
      {
        "model": "g8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor 6",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor 7",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 7",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-tl00hc01b210"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-al00c00b220"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-al00c00b210"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-tl00c01b210"
      },
      {
        "model": "g8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-tl00c01b220"
      },
      {
        "model": "g8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-cl00c92b220"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-cl00c92b210"
      },
      {
        "model": "g8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-ul00c00b220"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-ul00c00b210"
      },
      {
        "model": "g8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-al00c00b220"
      },
      {
        "model": "shotx ath-ul00c00b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-tl00hc01b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-tl00c01b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-cl00c92b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-al00c92b200",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-al00c00b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-ul00c00b250",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-tl00c01b250",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l23c605b190",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c636b200",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c464b150",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c432b214",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c185b200",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230sp01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-ul00c00b172",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-tl00c01b172",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-cl00c92b172",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor plk-ul00c17b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-tl01hc01b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-tl00c01b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c636b130",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c432b190",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c432b187",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c185b130",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c10b140",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-al10c92b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-al10c00b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "g8 rio-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-al00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "emui",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "3.1"
      },
      {
        "model": "shotx ath-ul00c00b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-tl00hc01b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-tl00c01b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-cl00c92b380",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-al00c92b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-al00c00b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-ul00c00b571",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-tl00c01b575",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l23c605b527",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c636b563",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c464b581",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c432b585",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c185b562",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-ul00c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-tl00c01b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-cl00c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor plk-ul00c17b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-tl01hc01b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-tl00c01b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c636b350",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c432b380",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c185b380",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c10b331",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-cl00c92b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-al10c92b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-al10c00b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "g8 rio-ul00c00b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-tl00c01b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-cl00c92b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-al00c00b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2693"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:g8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:honor6_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:honor_7_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_7_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_lite_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:shotx_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Flanker from the Keen Security Lab of Tencent.",
    "sources": [
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2017-2693",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2017-2693",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-110896",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2017-2693",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2017-2693",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2017-2693",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-249",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-110896",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110896"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2693"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a path traversal vulnerability. An attacker may exploit it to decompress malicious files into a target path. plural Huawei There is a path traversal vulnerability in smartphone software.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Huawei EMUI is prone to a directory-traversal vulnerability and a command-injection vulnerability because it fails to sufficiently sanitize user-supplied input. Huawei Maimang 4, etc. are all smartphone products of China\u0027s Huawei (Huawei). EMUI is a smart terminal human-computer interaction system based on the Android platform used in it. EMUI 3 in various Huawei products. There is a path traversal vulnerability in version 1, which is caused by the fact that the program does not fully verify the path when decompressing a specific type of file",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-2693"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110896"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-2693",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "95919",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-110896",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110896"
      },
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2693"
      }
    ]
  },
  "id": "VAR-201711-0259",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110896"
      }
    ],
    "trust": 0.6951833199999999
  },
  "last_update_date": "2024-11-23T22:07:09.048000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20170125-01-emui",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
      },
      {
        "title": "Huawei EMUI Repair measures for path traversal vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=67640"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110896"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2693"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/95919"
      },
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2693"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-2693"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20170125-01-emui-en"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110896"
      },
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2693"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-110896"
      },
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2693"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-11-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-110896"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "BID",
        "id": "95919"
      },
      {
        "date": "2017-12-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      },
      {
        "date": "2017-11-22T19:29:00.367000",
        "db": "NVD",
        "id": "CVE-2017-2693"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-110896"
      },
      {
        "date": "2017-02-02T00:09:00",
        "db": "BID",
        "id": "95919"
      },
      {
        "date": "2017-12-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      },
      {
        "date": "2017-12-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      },
      {
        "date": "2024-11-21T03:23:59.603000",
        "db": "NVD",
        "id": "CVE-2017-2693"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Path traversal vulnerability in smartphone software",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010502"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-249"
      }
    ],
    "trust": 0.6
  }
}

var-201604-0329
Vulnerability from variot

The Maxim_smartpa_dev driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allow attackers to cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. HuaweiSmartPhones is a smart phone from China Huawei. Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0329",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b160"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b161"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b160sp01"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smart phones",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8679"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mate_s",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Guo Yonggang and Chen Gengjia from Lab 0x031E of Qihoo 360 Technology.",
    "sources": [
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-8679",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8679",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2016-00337",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86640",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8679",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8679",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8679",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00337",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-296",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86640",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8679"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Maxim_smartpa_dev driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allow attackers to cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. HuaweiSmartPhones is a smart phone from China Huawei. Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8679"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86640"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8679",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "80285",
        "trust": 1.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86640",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86640"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8679"
      }
    ]
  },
  "id": "VAR-201604-0329",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86640"
      }
    ],
    "trust": 1.3881596133333334
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:18:16.177000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20160105-01-SmartPhone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
      },
      {
        "title": "Huawei SmartPhones Local Denial of Service Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/70274"
      },
      {
        "title": "Huawei P8  and Mate S ION  and Maxim_smartpa_dev Fixes for driver denial of service vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59620"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8679"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/80285"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8679"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8679"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86640"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8679"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86640"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8679"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "date": "2016-04-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86640"
      },
      {
        "date": "2016-01-05T00:00:00",
        "db": "BID",
        "id": "80285"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      },
      {
        "date": "2016-04-07T20:59:02.787000",
        "db": "NVD",
        "id": "CVE-2015-8679"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00337"
      },
      {
        "date": "2017-03-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86640"
      },
      {
        "date": "2016-01-05T00:00:00",
        "db": "BID",
        "id": "80285"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      },
      {
        "date": "2016-04-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      },
      {
        "date": "2024-11-21T02:38:57.437000",
        "db": "NVD",
        "id": "CVE-2015-8679"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 and  Mate S Smartphone software  ION and  Maxim_smartpa_dev Service disruption in drivers  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007023"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-296"
      }
    ],
    "trust": 0.6
  }
}

var-201608-0034
Vulnerability from variot

Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6193. HuaweiP8 is a smartphone product from China's Huawei company. A local buffer overflow vulnerability exists in HuaweiP8 that could be exploited by a local attacker to execute arbitrary code in an affected application. Huawei P8 is prone to multiple local buffer-overflow vulnerabilities because it fails to adequate boundary checks on user-supplied input. Failed exploit attempts will likely result in denial-of-service conditions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201608-0034",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8 smartphone",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00c92b350"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b363"
      },
      {
        "model": "p8 \u003cgra-cl00c92b363",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 smartphone",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "gra-cl00c92b350"
      },
      {
        "model": "p8 gra-cl00c92b350",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b182",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "p8 gra-cl00c92b363",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b197",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b197",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b197",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b197",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6192"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yang Chengming, Yang Chao, You Ning, Xiao Peng and Song Yang of Alibaba Mobile Security Team",
    "sources": [
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-6192",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-6192",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2016-04990",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-95012",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.3,
            "id": "CVE-2016-6192",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-6192",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-6192",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-04990",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201607-332",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-95012",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95012"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6192"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6193. HuaweiP8 is a smartphone product from China\u0027s Huawei company. A local buffer overflow vulnerability exists in HuaweiP8 that could be exploited by a local attacker to execute arbitrary code in an affected application. Huawei P8 is prone to multiple local buffer-overflow vulnerabilities because it fails to adequate boundary checks on user-supplied input. Failed exploit attempts will likely result in denial-of-service conditions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-6192"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95012"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-6192",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "91735",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-95012",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95012"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6192"
      }
    ]
  },
  "id": "VAR-201608-0034",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95012"
      }
    ],
    "trust": 1.32144238
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      }
    ]
  },
  "last_update_date": "2024-11-23T23:05:35.302000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20160708-01-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160708-01-smartphone-en"
      },
      {
        "title": "Patch for HuaweiP8 Local Buffer Overflow Vulnerability (CNVD-2016-04990)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/79311"
      },
      {
        "title": "Huawei P8 Fixes for local buffer overflow vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=62911"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-95012"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6192"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160708-01-smartphone-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/91735"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6192"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6192"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95012"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6192"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95012"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6192"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "date": "2016-08-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95012"
      },
      {
        "date": "2016-07-13T00:00:00",
        "db": "BID",
        "id": "91735"
      },
      {
        "date": "2016-08-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "date": "2016-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      },
      {
        "date": "2016-08-02T16:59:05.290000",
        "db": "NVD",
        "id": "CVE-2016-6192"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-04990"
      },
      {
        "date": "2016-08-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95012"
      },
      {
        "date": "2016-09-02T12:02:00",
        "db": "BID",
        "id": "91735"
      },
      {
        "date": "2016-08-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      },
      {
        "date": "2016-08-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      },
      {
        "date": "2024-11-21T02:55:38.787000",
        "db": "NVD",
        "id": "CVE-2016-6192"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 Smartphone software  Wi-Fi Driver buffer overflow vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004123"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-332"
      }
    ],
    "trust": 0.6
  }
}

var-201709-1259
Vulnerability from variot

Google Android Bootloaders are prone to the following multiple security vulnerabilities- 1. Multiple unspecified memory-corruption vulnerabilities 2. Multiple unspecified denial-of-service vulnerabilities 3. Multiple unspecified security-bypass vulnerabilities Successful exploits may allow an attacker to execute arbitrary code in the context of the affected application or bypass security mechanisms. Failed exploit attempts will likely result in denial-of-service conditions.

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201709-1259",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "xperia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sony",
        "version": "0"
      },
      {
        "model": "nvidia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nvidia",
        "version": "0"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "100680"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Nilo Redini, Aravind Machiry, Dipanjan Das, Yanick Fratantonio, Antonio Bianchi,  \nEric Gustafson, Yan Shoshitaishvili, Christopher Kruegel,  \nand Giovanni Vigna, UC Santa Barbara.",
    "sources": [
      {
        "db": "BID",
        "id": "100680"
      }
    ],
    "trust": 0.3
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Google Android Bootloaders are prone to the following multiple security vulnerabilities-\n1. Multiple unspecified memory-corruption vulnerabilities\n2. Multiple unspecified denial-of-service vulnerabilities\n3. Multiple unspecified security-bypass vulnerabilities\nSuccessful exploits may allow an attacker to  execute arbitrary code in  the context of the affected application or bypass security mechanisms. Failed exploit attempts will  likely result in denial-of-service conditions.",
    "sources": [
      {
        "db": "BID",
        "id": "100680"
      }
    ],
    "trust": 0.3
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "100680",
        "trust": 0.3
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "100680"
      }
    ]
  },
  "id": "VAR-201709-1259",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.5
  },
  "last_update_date": "2022-05-17T01:55:47.802000Z",
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 0.3,
        "url": "https://www.usenix.org/system/files/conference/usenixsecurity17/sec17-redini.pdf"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "100680"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "100680"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-09-07T00:00:00",
        "db": "BID",
        "id": "100680"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-09-07T00:00:00",
        "db": "BID",
        "id": "100680"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "100680"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Google Android Bootloaders Multiple Security Vulnerabilities",
    "sources": [
      {
        "db": "BID",
        "id": "100680"
      }
    ],
    "trust": 0.3
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "100680"
      }
    ],
    "trust": 0.3
  }
}

var-201601-0429
Vulnerability from variot

The HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, GRA-UL10 before GRA-UL10C00B220 and Mate7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 allows remote attackers to cause a denial of service (invalid memory access and reboot) via unspecified vectors related to "input null pointer as parameter.". Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. HuaweiMate7 and P8 are both Huawei's smartphone products. HIFIdriver is one of the HIFI sound drivers. Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. An attacker can exploit these issues to cause an affected system to reload, denying service to legitimate users. The Huawei Mate 7 and P8 are smartphones from the Chinese company Huawei. The following products and versions are affected: Huawei Mate7 using software versions prior to MT7-UL00C17B354, versions prior to MT7-TL10C00B354, versions prior to MT7-TL00C01B354, and versions prior to MT7-CL00C92B354, using versions prior to GRA-TL00C01B220SP01, versions prior to GRA-CL00C92B220, and GRA - P8 of software prior to CL10C92B220, prior to GRA-UL00C00B220, and prior to GRA-UL10C00B220

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0429",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul100"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "mt7-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-cl100"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "mt7-cl00"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "mt7-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "mt7-tl10"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-cl00c92b354"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate 7",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-tl10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b220sp01"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "mate 7",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b220"
      },
      {
        "model": "mate 7",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-tl10c00b354"
      },
      {
        "model": "mate 7",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b220"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "mate 7",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-ul00c17b354"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b220"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b220"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-tl00c01b354"
      },
      {
        "model": "mate \u003cmt7-ul00c17b354",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "mate \u003cmt7-tl10c00b354",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "mate \u003cmt7-tl00c01b354",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "mate \u003cmt7-cl00c92b354",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "p8 \u003cgra-tl00c01b220sp01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl00c92b220",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl10c92b220",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul00c00b220",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul10c00b220",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8337"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mate_7",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_7_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Guo Yonggang and Zhao Jianqiang from Lab 0x031E of Qihoo 360 Technology.",
    "sources": [
      {
        "db": "BID",
        "id": "80357"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-8337",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8337",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-00305",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86298",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8337",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8337",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8337",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00305",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-186",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86298",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86298"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8337"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, GRA-UL10 before GRA-UL10C00B220 and Mate7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 allows remote attackers to cause a denial of service (invalid memory access and reboot) via unspecified vectors related to \"input null pointer as parameter.\". Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. HuaweiMate7 and P8 are both Huawei\u0027s smartphone products. HIFIdriver is one of the HIFI sound drivers. Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. \nAn attacker can exploit these issues to cause an affected system to reload, denying service to legitimate users. The Huawei Mate 7 and P8 are smartphones from the Chinese company Huawei. The following products and versions are affected: Huawei Mate7 using software versions prior to MT7-UL00C17B354, versions prior to MT7-TL10C00B354, versions prior to MT7-TL00C01B354, and versions prior to MT7-CL00C92B354, using versions prior to GRA-TL00C01B220SP01, versions prior to GRA-CL00C92B220, and GRA - P8 of software prior to CL10C92B220, prior to GRA-UL00C00B220, and prior to GRA-UL10C00B220",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "db": "BID",
        "id": "80357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86298"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8337",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "80357",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86298",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86298"
      },
      {
        "db": "BID",
        "id": "80357"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8337"
      }
    ]
  },
  "id": "VAR-201601-0429",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86298"
      }
    ],
    "trust": 1.32144238
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:38:45.941000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20151209-01-HIFI",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/hw-465304"
      },
      {
        "title": "HuaweiMate7 and P8HIFI driver denial of service vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/70134"
      },
      {
        "title": "Huawei Mate7  and P8 HIFI Fixes for driver denial of service vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59538"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8337"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "http://www.huawei.com/en/psirt/security-advisories/hw-465304"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/80357"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8337"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8337"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86298"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8337"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86298"
      },
      {
        "db": "BID",
        "id": "80357"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8337"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-19T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86298"
      },
      {
        "date": "2015-12-09T00:00:00",
        "db": "BID",
        "id": "80357"
      },
      {
        "date": "2016-01-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "date": "2016-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      },
      {
        "date": "2016-01-12T19:59:10.037000",
        "db": "NVD",
        "id": "CVE-2015-8337"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-19T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86298"
      },
      {
        "date": "2016-07-05T21:20:00",
        "db": "BID",
        "id": "80357"
      },
      {
        "date": "2016-01-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-006789"
      },
      {
        "date": "2016-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      },
      {
        "date": "2024-11-21T02:38:19.600000",
        "db": "NVD",
        "id": "CVE-2015-8337"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Mate7 and P8 HIFI Driver Denial of Service Vulnerability",
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00305"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      }
    ],
    "trust": 1.2
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-186"
      }
    ],
    "trust": 0.6
  }
}

var-201608-0035
Vulnerability from variot

Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6192. HuaweiP8 is a smartphone product from China's Huawei company. A local buffer overflow vulnerability exists in HuaweiP8 that could be exploited by a local attacker to execute arbitrary code in an affected application. Huawei P8 is prone to multiple local buffer-overflow vulnerabilities because it fails to adequate boundary checks on user-supplied input. Failed exploit attempts will likely result in denial-of-service conditions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201608-0035",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8 smartphone",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00c92b350"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b363"
      },
      {
        "model": "p8 \u003cgra-cl00c92b363",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 smartphone",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "gra-cl00c92b350"
      },
      {
        "model": "p8 gra-cl00c92b350",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b182",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "p8 gra-cl00c92b363",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b197",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b197",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b197",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b197",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6193"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yang Chengming, Yang Chao, You Ning, Xiao Peng and Song Yang of Alibaba Mobile Security Team",
    "sources": [
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-6193",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-6193",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2016-04991",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-95013",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2016-6193",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-6193",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-6193",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-04991",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201607-333",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-95013",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95013"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6193"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6192. HuaweiP8 is a smartphone product from China\u0027s Huawei company. A local buffer overflow vulnerability exists in HuaweiP8 that could be exploited by a local attacker to execute arbitrary code in an affected application. Huawei P8 is prone to multiple local buffer-overflow vulnerabilities because it fails to adequate boundary checks on user-supplied input. Failed exploit attempts will likely result in denial-of-service conditions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-6193"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95013"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-6193",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "91735",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-95013",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95013"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6193"
      }
    ]
  },
  "id": "VAR-201608-0035",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95013"
      }
    ],
    "trust": 1.32144238
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      }
    ]
  },
  "last_update_date": "2024-11-23T23:05:35.268000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20160708-01-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160708-01-smartphone-en"
      },
      {
        "title": "HuaweiP8 local buffer overflow vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/79310"
      },
      {
        "title": "Huawei P8 Fixes for local buffer overflow vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=62912"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.9
      },
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-noinfo",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-95013"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6193"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160708-01-smartphone-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/91735"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6193"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6193"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95013"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6193"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95013"
      },
      {
        "db": "BID",
        "id": "91735"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6193"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "date": "2016-08-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95013"
      },
      {
        "date": "2016-07-13T00:00:00",
        "db": "BID",
        "id": "91735"
      },
      {
        "date": "2016-08-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "date": "2016-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      },
      {
        "date": "2016-08-02T16:59:06.230000",
        "db": "NVD",
        "id": "CVE-2016-6193"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-04991"
      },
      {
        "date": "2016-08-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95013"
      },
      {
        "date": "2016-09-02T12:02:00",
        "db": "BID",
        "id": "91735"
      },
      {
        "date": "2016-08-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      },
      {
        "date": "2016-08-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      },
      {
        "date": "2024-11-21T02:55:38.933000",
        "db": "NVD",
        "id": "CVE-2016-6193"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 Smartphone software  Wi-Fi Driver buffer overflow vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004124"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-333"
      }
    ],
    "trust": 0.6
  }
}

var-201604-0330
Vulnerability from variot

The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an "interface access control vulnerability," a different vulnerability than CVE-2015-8307. This vulnerability " Interface access control vulnerability " It is called. This vulnerability CVE-2015-8307 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. HuaweiP8 is a smart phone from China Huawei. HuaweiP8 has a security vulnerability that can be exploited by local attackers to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. Graphics driver is one of the graphics driver components. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0330",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 1.4,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b160"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b161"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b160sp01"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8680"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mate_s",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Chengming Yang of Alibaba Mobile Security Team, Yanfeng Wang, Yuan-Tsung Lo, Chiachih Wu and Xuxian Jiang from C0RE Team of Qihoo 360.",
    "sources": [
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-8680",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8680",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2016-00340",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86641",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8680",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8680",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8680",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00340",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-304",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86641",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86641"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8680"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an \"interface access control vulnerability,\" a different vulnerability than CVE-2015-8307. This vulnerability \" Interface access control vulnerability \" It is called. This vulnerability CVE-2015-8307 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. HuaweiP8 is a smart phone from China Huawei. HuaweiP8 has a security vulnerability that can be exploited by local attackers to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. Graphics driver is one of the graphics driver components. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8680"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86641"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8680",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "80351",
        "trust": 1.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86641",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86641"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8680"
      }
    ]
  },
  "id": "VAR-201604-0330",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86641"
      }
    ],
    "trust": 1.27390607
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:01:33.093000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20160104-04-SmartPhone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "title": "Patch for HuaweiP8 Local Privilege Escalation Vulnerability (CNVD-2016-00340)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/70276"
      },
      {
        "title": "Huawei P8  and Mate S Graphics Driver security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59627"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86641"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8680"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/80351"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8680"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8680"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86641"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8680"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86641"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8680"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "date": "2016-04-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86641"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      },
      {
        "date": "2016-04-07T20:59:03.663000",
        "db": "NVD",
        "id": "CVE-2015-8680"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00340"
      },
      {
        "date": "2016-04-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86641"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      },
      {
        "date": "2016-04-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      },
      {
        "date": "2024-11-21T02:38:57.573000",
        "db": "NVD",
        "id": "CVE-2015-8680"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 and  Mate S Service disruption in graphics drivers for smartphone software  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007024"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-304"
      }
    ],
    "trust": 0.6
  }
}

var-201704-0503
Vulnerability from variot

The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366; and P9 phones with software Versions before EVA-AL10C00B190, Versions before EVA-DL10C00B190, Versions before EVA-TL10C00B190, Versions before EVA-CL10C00B190 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer overflow. plural Huawei Smartphone software HIFI The driver has a deficiency in processing related to buffer overflow. root There are vulnerabilities that can be used to gain privileges, crash the system, or execute arbitrary code.By the attacker, root It may be possible to gain privileges, crash the system, or execute arbitrary code. HuaweiMate8, MateS, P8, and P9 are Huawei smartphones. Because some HIFI drivers of Huawei mobile phones lack parameter checking, the attacker uses the vulnerability to construct specific parameters to the HIFI driver after obtaining root privileges, resulting in system restart or arbitrary code execution. Multiple Huawei Products are prone to a local buffer-overflow vulnerability because they fail to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Failed exploit attempts will likely result in denial-of-service conditions. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0503",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate \u003cnxt-cl00c92b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-dl00c17b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-tl00c01b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-al10c00b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate s \u003ccrr-cl00c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-cl20c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-tl00c01b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul00c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul20c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-tl00c01b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul00c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul10c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl00c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl10c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 \u003ceva-al10c00b190",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 \u003ceva-dl10c00b190",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 \u003ceva-tl10c00b190",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 \u003ceva-cl10c00b190",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mates",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "80"
      },
      {
        "model": "p9 eva-tl10c00b190",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl10c00b190",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl10c00b190",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al10c00b190",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul20c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul00c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-tl00c01b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl20c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl00c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "db": "BID",
        "id": "94503"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8774"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:mate_8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p9_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Zhao Jianqiang from Lab 0x031E of Qihoo 360 Technology Co. Ltd.",
    "sources": [
      {
        "db": "BID",
        "id": "94503"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8774",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2016-8774",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "MULTIPLE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.5,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 2.5,
            "id": "CNVD-2016-11667",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:M/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-97594",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "id": "CVE-2016-8774",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-8774",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-8774",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11667",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-660",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97594",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97594"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8774"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366; and P9 phones with software Versions before EVA-AL10C00B190, Versions before EVA-DL10C00B190, Versions before EVA-TL10C00B190, Versions before EVA-CL10C00B190 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer overflow. plural Huawei Smartphone software HIFI The driver has a deficiency in processing related to buffer overflow. root There are vulnerabilities that can be used to gain privileges, crash the system, or execute arbitrary code.By the attacker, root It may be possible to gain privileges, crash the system, or execute arbitrary code. HuaweiMate8, MateS, P8, and P9 are Huawei smartphones. Because some HIFI drivers of Huawei mobile phones lack parameter checking, the attacker uses the vulnerability to construct specific parameters to the HIFI driver after obtaining root privileges, resulting in system restart or arbitrary code execution. Multiple Huawei Products are prone to a local buffer-overflow vulnerability because they fail to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Failed exploit attempts will likely result in denial-of-service conditions. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8774"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "db": "BID",
        "id": "94503"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97594"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8774",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "94503",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-97594",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97594"
      },
      {
        "db": "BID",
        "id": "94503"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8774"
      }
    ]
  },
  "id": "VAR-201704-0503",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97594"
      }
    ],
    "trust": 1.300076185
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:49:07.127000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20161123-02-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-02-smartphone-en"
      },
      {
        "title": "Patches for buffer overflow vulnerabilities in various Huawei HIFI drivers",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/84451"
      },
      {
        "title": "Multiple Huawei Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65934"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97594"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8774"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-02-smartphone-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94503"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8774"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8774"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20161123-02-smartphone-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97594"
      },
      {
        "db": "BID",
        "id": "94503"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8774"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97594"
      },
      {
        "db": "BID",
        "id": "94503"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8774"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "date": "2017-04-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97594"
      },
      {
        "date": "2016-11-24T00:00:00",
        "db": "BID",
        "id": "94503"
      },
      {
        "date": "2017-05-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "date": "2016-11-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      },
      {
        "date": "2017-04-02T20:59:01.453000",
        "db": "NVD",
        "id": "CVE-2016-8774"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11667"
      },
      {
        "date": "2017-04-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97594"
      },
      {
        "date": "2016-12-20T01:02:00",
        "db": "BID",
        "id": "94503"
      },
      {
        "date": "2017-05-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      },
      {
        "date": "2016-12-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      },
      {
        "date": "2024-11-21T03:00:02.807000",
        "db": "NVD",
        "id": "CVE-2016-8774"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "94503"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Smartphone software  HIFI In the driver  root Privileged vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008267"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-660"
      }
    ],
    "trust": 0.6
  }
}

var-201711-0214
Vulnerability from variot

The ddr_devfreq driver in versions earlier than GRA-UL00C00B197 has buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege. P8 The software contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. HuaweiMate8 and P9 are China's Huawei smartphone products. Huawei Smart Phones is prone to a local buffer-overflow vulnerability. An attacker can exploit this issue to crash the affected application; denying service to legitimate or execute arbitrary code. Versions of Huawei Smart Phones 5.41 and prior are vulnerable. The ddr_devfreq driver is one of the ddr operating frequency adjustment drivers

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0214",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b197"
      },
      {
        "model": "mate \u003cnxt-al10c00b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-cl00c92b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-dl00c17b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-tl00c01b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "p9 \u003ceva-al10c00b373",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 \u003ceva-cl00c00b373",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 \u003ceva-dl00c00b373",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 \u003ceva-tl00c00b373",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "gra-cl100"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "p9 eva-tl10c00b373",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-tl10c00b195",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-tl10c00b193",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-tl10c00b192",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-tl10c00b190",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-tl10c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-tl00c01b373",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-tl00c01b365",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl10c00b373",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl10c00b195",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl10c00b193",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl10c00b192",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl10c00b190",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl10c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl00c17b373",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl00c17b365",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl10c00b373",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl10c00b195",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl10c00b193",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl10c00b192",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl10c00b190",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl10c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl00c92b373",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl00c92b365",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al10c00b365",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al10c00b352",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al10c00b195",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al10c00b193",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al10c00b192",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al10c00b190",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al10c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al00c00b365",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al00c00b352",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl10c00b301",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-tl10c00b197",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-tl00c01b197",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-tl00c01b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl10c00b301",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl10c00b197",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b197",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl10c00b301",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl10c00b197",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b197",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b562",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b561",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b301",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b197",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b182",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "p9 eva-tl00c00b373",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl00c00b373",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-cl00c00b373",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-al10c00b373",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "db": "BID",
        "id": "95664"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2698"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ADLab of Venustech.",
    "sources": [
      {
        "db": "BID",
        "id": "95664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2017-2698",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2017-2698",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2017-00660",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-110901",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2017-2698",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2017-2698",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2017-2698",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00660",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-768",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-110901",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-2698",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110901"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-2698"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2698"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The ddr_devfreq driver in versions earlier than GRA-UL00C00B197 has buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or escalate privilege. P8 The software contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. HuaweiMate8 and P9 are China\u0027s Huawei smartphone products. Huawei Smart Phones is prone to a local buffer-overflow vulnerability. \nAn attacker can exploit this issue to crash the affected application; denying service to legitimate  or execute arbitrary code. \nVersions of Huawei Smart Phones 5.41 and prior are vulnerable. The ddr_devfreq driver is one of the ddr operating frequency adjustment drivers",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-2698"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "db": "BID",
        "id": "95664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110901"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-2698"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-2698",
        "trust": 3.5
      },
      {
        "db": "BID",
        "id": "95664",
        "trust": 2.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-110901",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-2698",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110901"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-2698"
      },
      {
        "db": "BID",
        "id": "95664"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2698"
      }
    ]
  },
  "id": "VAR-201711-0214",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110901"
      }
    ],
    "trust": 1.3092413666666665
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:22:22.731000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20170118-04-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en"
      },
      {
        "title": "HuaweiMate8/P9 mobile phone driver buffer overflow vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/88424"
      },
      {
        "title": "Huawei Mate 8  and P9 Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=67327"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110901"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2698"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/95664"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2698"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-2698"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20170118-04-smartphone-cn"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110901"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-2698"
      },
      {
        "db": "BID",
        "id": "95664"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2698"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110901"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-2698"
      },
      {
        "db": "BID",
        "id": "95664"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2698"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "date": "2017-11-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-110901"
      },
      {
        "date": "2017-11-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-2698"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "BID",
        "id": "95664"
      },
      {
        "date": "2017-12-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "date": "2017-01-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      },
      {
        "date": "2017-11-22T19:29:00.520000",
        "db": "NVD",
        "id": "CVE-2017-2698"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00660"
      },
      {
        "date": "2017-12-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-110901"
      },
      {
        "date": "2017-12-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-2698"
      },
      {
        "date": "2017-01-23T00:12:00",
        "db": "BID",
        "id": "95664"
      },
      {
        "date": "2017-12-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      },
      {
        "date": "2017-12-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      },
      {
        "date": "2024-11-21T03:24:00.360000",
        "db": "NVD",
        "id": "CVE-2017-2698"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "P8 Software buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010750"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-768"
      }
    ],
    "trust": 0.6
  }
}

var-201601-0421
Vulnerability from variot

Buffer overflow in the HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) or execute arbitrary code via an unspecified parameter. HuaweiP8 is a smartphone product of China Huawei. HIFIdriver is one of the HIFI sound drivers. Huawei P8 Smart Phone is prone to a local privilege-escalation vulnerability. Local attackers can exploit this issue to crash the system or escalate user privilege. The following versions are affected: Huawei P8 using software versions prior to GRA-TL00C01B230, versions prior to GRA-CL00C92B230, versions prior to GRA-CL10C92B230, versions prior to GRA-UL00C00B230, and versions prior to GRA-UL10C00B230

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0421",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul100"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-cl100"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "p8 \u003cgra-tl00c01b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl00c92b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl10c92b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul00c00b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul10c00b230",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "db": "BID",
        "id": "80284"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8306"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yang Chengming and Yang Chao of Alibaba Mobile Security Team",
    "sources": [
      {
        "db": "BID",
        "id": "80284"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-8306",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8306",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2016-00297",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86267",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8306",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8306",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8306",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00297",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-185",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86267",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86267"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8306"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the HIFI driver in Huawei P8 phones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) or execute arbitrary code via an unspecified parameter. HuaweiP8 is a smartphone product of China Huawei. HIFIdriver is one of the HIFI sound drivers. Huawei P8 Smart Phone is prone to a local privilege-escalation vulnerability. \nLocal attackers can exploit this issue to crash the system or escalate user privilege. The following versions are affected: Huawei P8 using software versions prior to GRA-TL00C01B230, versions prior to GRA-CL00C92B230, versions prior to GRA-CL10C92B230, versions prior to GRA-UL00C00B230, and versions prior to GRA-UL10C00B230",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8306"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "db": "BID",
        "id": "80284"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86267"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8306",
        "trust": 3.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "80284",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-86267",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86267"
      },
      {
        "db": "BID",
        "id": "80284"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8306"
      }
    ]
  },
  "id": "VAR-201601-0421",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86267"
      }
    ],
    "trust": 1.2752314999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:13:21.071000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SA-20160104-03-SmartPhone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-03-smartphone-en"
      },
      {
        "title": "HuaweiP8HIFI Driver Buffer Overflow Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/70131"
      },
      {
        "title": "Huawei P8 HIFI Fixes for driver buffer overflow vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59537"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86267"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8306"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-03-smartphone-en"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8306"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8306"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86267"
      },
      {
        "db": "BID",
        "id": "80284"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8306"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86267"
      },
      {
        "db": "BID",
        "id": "80284"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8306"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-19T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86267"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80284"
      },
      {
        "date": "2016-01-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "date": "2016-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      },
      {
        "date": "2016-01-12T19:59:09.113000",
        "db": "NVD",
        "id": "CVE-2015-8306"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-19T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "date": "2016-01-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86267"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80284"
      },
      {
        "date": "2016-01-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-006788"
      },
      {
        "date": "2016-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      },
      {
        "date": "2024-11-21T02:38:15.683000",
        "db": "NVD",
        "id": "CVE-2015-8306"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 HIFI Driver Buffer Overflow Vulnerability",
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      }
    ],
    "trust": 1.2
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-185"
      }
    ],
    "trust": 0.6
  }
}

var-201604-0446
Vulnerability from variot

Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8319. This vulnerability CVE-2015-8319 Is a different vulnerability.Denial of service operations through a specially crafted application by an attacker ( System crash ) It may be put into a state or it may be authorized. HuaweiP8 is a smart phone from China Huawei. HuaweiP8 has a security vulnerability that can be exploited by local attackers to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. HIFI driver is one of the HIFI (High Fidelity) audio drivers. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0446",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": null,
        "trust": 1.4,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b160"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b161"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b160sp01"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8318"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mate_s",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Chengming Yang of Alibaba Mobile Security Team, Yanfeng Wang, Yuan-Tsung Lo, Chiachih Wu and Xuxian Jiang from C0RE Team of Qihoo 360.",
    "sources": [
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-8318",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8318",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2016-00342",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86279",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8318",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8318",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8318",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00342",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-306",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86279",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86279"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8318"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8319. This vulnerability CVE-2015-8319 Is a different vulnerability.Denial of service operations through a specially crafted application by an attacker ( System crash ) It may be put into a state or it may be authorized. HuaweiP8 is a smart phone from China Huawei. HuaweiP8 has a security vulnerability that can be exploited by local attackers to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. HIFI driver is one of the HIFI (High Fidelity) audio drivers. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8318"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86279"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8318",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "80351",
        "trust": 1.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86279",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86279"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8318"
      }
    ]
  },
  "id": "VAR-201604-0446",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86279"
      }
    ],
    "trust": 1.27390607
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:01:33.129000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20160104-04-SmartPhone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "title": "Patch for HuaweiP8 Local Privilege Escalation Vulnerability (CNVD-2016-00342)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/70278"
      },
      {
        "title": "Huawei P8  and Mate S HIFI Driver fix for heap-based buffer overflow vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59629"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86279"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8318"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/80351"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8318"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8318"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86279"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8318"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86279"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8318"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "date": "2016-04-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86279"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      },
      {
        "date": "2016-04-07T20:59:01.023000",
        "db": "NVD",
        "id": "CVE-2015-8318"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00342"
      },
      {
        "date": "2016-04-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86279"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      },
      {
        "date": "2016-04-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      },
      {
        "date": "2024-11-21T02:38:17.380000",
        "db": "NVD",
        "id": "CVE-2015-8318"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 and  Mate S Smartphone software  HIFI Driver heap-based buffer overflow vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007021"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-306"
      }
    ],
    "trust": 0.6
  }
}

var-201604-0447
Vulnerability from variot

Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8318. This vulnerability CVE-2015-8318 Is a different vulnerability.Denial of service operations through a specially crafted application by an attacker ( System crash ) It may be put into a state or it may be authorized. HuaweiP8 is a smart phone from China Huawei. HuaweiP8 has a security vulnerability that can be exploited by local attackers to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. HIFI driver is one of the HIFI (High Fidelity) audio drivers. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0447",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": null,
        "trust": 1.4,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b160"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b161"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b160sp01"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8319"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mate_s",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Chengming Yang of Alibaba Mobile Security Team, Yanfeng Wang, Yuan-Tsung Lo, Chiachih Wu and Xuxian Jiang from C0RE Team of Qihoo 360.",
    "sources": [
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-8319",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8319",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2016-00341",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86280",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8319",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8319",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8319",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00341",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-305",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86280",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86280"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8319"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Heap-based buffer overflow in the HIFI driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2015-8318. This vulnerability CVE-2015-8318 Is a different vulnerability.Denial of service operations through a specially crafted application by an attacker ( System crash ) It may be put into a state or it may be authorized. HuaweiP8 is a smart phone from China Huawei. HuaweiP8 has a security vulnerability that can be exploited by local attackers to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. HIFI driver is one of the HIFI (High Fidelity) audio drivers. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8319"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86280"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8319",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "80351",
        "trust": 1.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86280",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86280"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8319"
      }
    ]
  },
  "id": "VAR-201604-0447",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86280"
      }
    ],
    "trust": 1.27390607
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:01:33.164000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20160104-04-SmartPhone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "title": "Patch for HuaweiP8 Local Privilege Escalation Vulnerability (CNVD-2016-00341)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/70277"
      },
      {
        "title": "Huawei P8  and Mate S HIFI Driver fix for heap-based buffer overflow vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59628"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86280"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8319"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/80351"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8319"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8319"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86280"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8319"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86280"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8319"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "date": "2016-04-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86280"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      },
      {
        "date": "2016-04-07T20:59:01.913000",
        "db": "NVD",
        "id": "CVE-2015-8319"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00341"
      },
      {
        "date": "2016-04-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86280"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      },
      {
        "date": "2016-04-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      },
      {
        "date": "2024-11-21T02:38:17.517000",
        "db": "NVD",
        "id": "CVE-2015-8319"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 and  Mate S Smartphone software  HIFI Driver heap-based buffer overflow vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007022"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-305"
      }
    ],
    "trust": 0.6
  }
}

var-201604-0331
Vulnerability from variot

The ovisp driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the camera permission, aka an "interface access control vulnerability.". This vulnerability " Interface access control vulnerability " It is called. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlAn attacker could disrupt service through a crafted application with camera privileges ( System crash ) It may be put into a state or it may be authorized. HuaweiP8 is a smart phone from China Huawei. A local attacker could exploit this vulnerability to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0331",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": null,
        "trust": 1.4,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b160"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b161"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b160sp01"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8681"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mate_s",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Chengming Yang of Alibaba Mobile Security Team, Yanfeng Wang, Yuan-Tsung Lo, Chiachih Wu and Xuxian Jiang from C0RE Team of Qihoo 360.",
    "sources": [
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-8681",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8681",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2016-00343",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86642",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8681",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8681",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8681",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00343",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-307",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86642",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86642"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8681"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The ovisp driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the camera permission, aka an \"interface access control vulnerability.\". This vulnerability \" Interface access control vulnerability \" It is called. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlAn attacker could disrupt service through a crafted application with camera privileges ( System crash ) It may be put into a state or it may be authorized. HuaweiP8 is a smart phone from China Huawei. A local attacker could exploit this vulnerability to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8681"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86642"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8681",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "80351",
        "trust": 1.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86642",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86642"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8681"
      }
    ]
  },
  "id": "VAR-201604-0331",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86642"
      }
    ],
    "trust": 1.27390607
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:01:33.056000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20160104-04-SmartPhone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "title": "HuaweiP8 Local Privilege Escalation Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/70279"
      },
      {
        "title": "Huawei P8  and Mate S ovisp Driver security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59630"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86642"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8681"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/80351"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8681"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8681"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86642"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8681"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86642"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8681"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "date": "2016-04-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86642"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      },
      {
        "date": "2016-04-07T20:59:04.613000",
        "db": "NVD",
        "id": "CVE-2015-8681"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00343"
      },
      {
        "date": "2016-04-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86642"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      },
      {
        "date": "2016-04-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      },
      {
        "date": "2024-11-21T02:38:57.713000",
        "db": "NVD",
        "id": "CVE-2015-8681"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 and  Mate S Smartphone software  ovisp Service disruption in drivers  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007025"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-307"
      }
    ],
    "trust": 0.6
  }
}

var-201711-0258
Vulnerability from variot

The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a privilege elevation vulnerability. An attacker may exploit it to launch command injection in order to gain elevated privileges. plural Huawei Smartphone software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Huawei EMUI is prone to a directory-traversal vulnerability and a command-injection vulnerability because it fails to sufficiently sanitize user-supplied input. Attackers can use a specially crafted request with directory-traversal sequences ('../') to decompress malicious files into the target path, or execute arbitrary commands and gain elevated privileges. Huawei Maimang 4, etc. are all smartphone products of China's Huawei (Huawei). EMUI is a smart terminal human-computer interaction system based on the Android platform used in it. keyguard is one of the lock screen applications. EMUI 3 in various Huawei products. The privilege escalation vulnerability exists in the keyguard application of version 1. The vulnerability stems from insufficient checking of specific parameters in the keyguard application

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0258",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "g8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-ul00c00b220"
      },
      {
        "model": "honor 6",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "h60-l04c636b527"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-l01c10b140"
      },
      {
        "model": "g8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-tl00c01b220"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-ul00c17b220"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-cl00c92b220"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-al10c92b220"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00c10b201"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-ul00c00b250."
      },
      {
        "model": "honor 6",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "h60-l04c185b523"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-cl00c92b210"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00c01b172"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l02c636b140"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-al10c00b220"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00c00b172"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c185b200"
      },
      {
        "model": "mate 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "mt7-l09c605b325"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-l09c432b222"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00c01b230sp01"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-tl00c01b220"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-l01c432b190"
      },
      {
        "model": "honor 6",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "h60-l04c10b523"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-ul00c00b210"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-tl00c01b210"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-al00c92b200"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-tl00hc01b210"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-tl00c01b250"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l02c635b140"
      },
      {
        "model": "honor 6",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "h60-l04c900b530"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c10b150"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l23c605b190"
      },
      {
        "model": "mate 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "mt7-tl10c900b339"
      },
      {
        "model": "g8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-al00c00b220"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-al00c00b220"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c432b214"
      },
      {
        "model": "shotx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ath-al00c00b210"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-tl01hc01b220"
      },
      {
        "model": "g8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "rio-cl00c92b220"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul20c432b171"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c636b200"
      },
      {
        "model": "mate 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "mt7-l09c900b339"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-l09c432b180"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-l01c636b130"
      },
      {
        "model": "p8",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00c432b220"
      },
      {
        "model": "honor 7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "plk-l01c432b187"
      },
      {
        "model": "p8 lite",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "ale-l21c464b150"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00c92b172"
      },
      {
        "model": "g8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor 6",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor 7",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 7",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-tl00hc01b210"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-al00c00b220"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-al00c00b210"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-tl00c01b210"
      },
      {
        "model": "g8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-tl00c01b220"
      },
      {
        "model": "g8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-cl00c92b220"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-cl00c92b210"
      },
      {
        "model": "g8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-ul00c00b220"
      },
      {
        "model": "shotx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "ath-ul00c00b210"
      },
      {
        "model": "g8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "rio-al00c00b220"
      },
      {
        "model": "shotx ath-ul00c00b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-tl00hc01b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-tl00c01b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-cl00c92b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-al00c92b200",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-al00c00b210",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-ul00c00b250",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-tl00c01b250",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l23c605b190",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c636b200",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c464b150",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c432b214",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c185b200",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230sp01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-ul00c00b172",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-tl00c01b172",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-cl00c92b172",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor plk-ul00c17b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-tl01hc01b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-tl00c01b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c636b130",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c432b190",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c432b187",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c185b130",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c10b140",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-al10c92b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-al10c00b220",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "g8 rio-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-al00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "emui",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "3.1"
      },
      {
        "model": "shotx ath-ul00c00b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-tl00hc01b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-tl00c01b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-cl00c92b380",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-al00c92b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "shotx ath-al00c00b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-ul00c00b571",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-tl00c01b575",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l23c605b527",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c636b563",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c464b581",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c432b585",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 lite ale-l21c185b562",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-ul00c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-tl00c01b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-cl00c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor plk-ul00c17b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-tl01hc01b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-tl00c01b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c636b350",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c432b380",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c185b380",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-l01c10b331",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-cl00c92b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-al10c92b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "honor plk-al10c00b382",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "g8 rio-ul00c00b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-tl00c01b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-cl00c92b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "g8 rio-al00c00b390",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2692"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:g8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:honor6_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:honor_7_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_7_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_lite_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:shotx_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Flanker from the Keen Security Lab of Tencent.",
    "sources": [
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2017-2692",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2017-2692",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-110895",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2017-2692",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2017-2692",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2017-2692",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-248",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-110895",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110895"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2692"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a privilege elevation vulnerability. An attacker may exploit it to launch command injection in order to gain elevated privileges. plural Huawei Smartphone software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Huawei EMUI is prone to a directory-traversal vulnerability and a command-injection vulnerability because it fails to sufficiently sanitize user-supplied input. \nAttackers can use a specially crafted request with directory-traversal sequences (\u0027../\u0027) to decompress malicious files into the target path, or execute arbitrary commands and gain elevated privileges. Huawei Maimang 4, etc. are all smartphone products of China\u0027s Huawei (Huawei). EMUI is a smart terminal human-computer interaction system based on the Android platform used in it. keyguard is one of the lock screen applications. EMUI 3 in various Huawei products. The privilege escalation vulnerability exists in the keyguard application of version 1. The vulnerability stems from insufficient checking of specific parameters in the keyguard application",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-2692"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "VULHUB",
        "id": "VHN-110895"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-2692",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "95919",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-110895",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110895"
      },
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2692"
      }
    ]
  },
  "id": "VAR-201711-0258",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110895"
      }
    ],
    "trust": 0.6951833199999999
  },
  "last_update_date": "2024-11-23T22:07:09.081000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20170125-01-emui",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
      },
      {
        "title": "Huawei EMUI Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=67639"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-77",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110895"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2692"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/95919"
      },
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170125-01-emui-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2692"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-2692"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20170125-01-emui-en"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-110895"
      },
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2692"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-110895"
      },
      {
        "db": "BID",
        "id": "95919"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-2692"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-11-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-110895"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "BID",
        "id": "95919"
      },
      {
        "date": "2017-12-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      },
      {
        "date": "2017-11-22T19:29:00.333000",
        "db": "NVD",
        "id": "CVE-2017-2692"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-110895"
      },
      {
        "date": "2017-02-02T00:09:00",
        "db": "BID",
        "id": "95919"
      },
      {
        "date": "2017-12-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      },
      {
        "date": "2017-12-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      },
      {
        "date": "2024-11-21T03:23:59.420000",
        "db": "NVD",
        "id": "CVE-2017-2692"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Command injection vulnerability in smartphone software",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010501"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-248"
      }
    ],
    "trust": 0.6
  }
}

var-201609-0181
Vulnerability from variot

The video driver in Huawei Mate S smartphones with software CRR-TL00 before CRR-TL00C01B362, CRR-UL20 before CRR-UL20C00B362, CRR-CL00 before CRR-CL00C92B362, and CRR-CL20 before CRR-CL20C92B362; P8 smartphones with software GRA-TL00 before GRA-TL00C01B366, GRA-UL00 before GRA-UL00C00B366, GRA-UL10 before GRA-UL10C00B366, and GRA-CL00 before GRA-CL00C92B366; and Honor 6 and Honor 6 Plus smartphones with software before 6.9.16 allows attackers to cause a denial of service (device reboot) via a crafted application. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlDenial of service operations through a specially crafted application by an attacker ( Reboot device ) There is a possibility of being put into a state. HuaweiMateS is a smartphone product of China Huawei. Video drivers in various Huawei smartphones have security vulnerabilities that allow remote attackers to exploit vulnerabilities to pass specific parameters to mobile phones through malicious applications for denial of service attacks. Huawei Smart Phone is prone to a local denial-of-service vulnerability. A local attacker can exploit this issue to cause a denial-of-service condition. The following products are vulnerable: Versions of Mate S and P8 before CRR-TL00C01B362 are affected. Versions of Hono6 and Honor6 Plus prior to 6.9.16 are affected

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201609-0181",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "crr-ul20"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "crr-cl20"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "honor6",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "6.9"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b362"
      },
      {
        "model": "honor 6 plus",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl20"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b366"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "honor 6",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl20c92b362"
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b366"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b366"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul20c00b362"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b362"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul20"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b366"
      },
      {
        "model": "mate s \u003ccrr-tl00c01b362",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul20c00b362",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-cl00c92b362",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-cl20c92b362",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-tl00c01b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul00c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul10c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl00c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "glory",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "6\u003c6.9.16"
      },
      {
        "model": "glory plus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "6\u003c6.9.16"
      },
      {
        "model": "honor6",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "6.9"
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b350",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b182",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b350",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220sp01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b182",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b350",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b363",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b350",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b182",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-ul00c00b160",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-ul00c00b153",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-tl00c01b160sp01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-tl00c01b153sp01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-cl00c92b161",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-cl00c92b153",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor6 plus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "honor6 h60-l21c00b850",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor6 h60-l12c00b850",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor6 h60-l11c00b850",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor6 h60-l03c01b850",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor6 h60-l02c00b850",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor6 h60-l01c00b850",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 crr-tl00c01b362",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s crr-tl00c01b362",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "honor6 plus",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6.9.16"
      },
      {
        "model": "honor6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6.9.16"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "db": "BID",
        "id": "93096"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8279"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:honor6",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:honor6_plus",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:honor6_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:mate_s",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Wang Qize, Zhu Bin of VPP Security Team and PanYu of 360 Vulpecker Team.",
    "sources": [
      {
        "db": "BID",
        "id": "93096"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8279",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-8279",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2016-08186",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-97099",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "id": "CVE-2016-8279",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-8279",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-8279",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-08186",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201609-500",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97099",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8279"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The video driver in Huawei Mate S smartphones with software CRR-TL00 before CRR-TL00C01B362, CRR-UL20 before CRR-UL20C00B362, CRR-CL00 before CRR-CL00C92B362, and CRR-CL20 before CRR-CL20C92B362; P8 smartphones with software GRA-TL00 before GRA-TL00C01B366, GRA-UL00 before GRA-UL00C00B366, GRA-UL10 before GRA-UL10C00B366, and GRA-CL00 before GRA-CL00C92B366; and Honor 6 and Honor 6 Plus smartphones with software before 6.9.16 allows attackers to cause a denial of service (device reboot) via a crafted application. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlDenial of service operations through a specially crafted application by an attacker ( Reboot device ) There is a possibility of being put into a state. HuaweiMateS is a smartphone product of China Huawei. Video drivers in various Huawei smartphones have security vulnerabilities that allow remote attackers to exploit vulnerabilities to pass specific parameters to mobile phones through malicious applications for denial of service attacks. Huawei Smart Phone is prone to a local denial-of-service vulnerability. \nA local attacker can exploit this issue to cause a denial-of-service condition. \nThe following products are vulnerable:\nVersions of Mate S and P8 before CRR-TL00C01B362 are affected. \nVersions of Hono6 and Honor6 Plus prior to 6.9.16 are affected",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8279"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "db": "BID",
        "id": "93096"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97099"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8279",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "93096",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-97099",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97099"
      },
      {
        "db": "BID",
        "id": "93096"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8279"
      }
    ]
  },
  "id": "VAR-201609-0181",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97099"
      }
    ],
    "trust": 1.367366948
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:54:28.073000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20160921-01-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-smartphone-en"
      },
      {
        "title": "Patches for multiple Huawei smartphone denial of service vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/81804"
      },
      {
        "title": "Multiple Huawei Fixes for smartphone video driver denial of service vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=64237"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8279"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-smartphone-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/93096"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8279"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8279"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160921-01-smartphone-cn"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97099"
      },
      {
        "db": "BID",
        "id": "93096"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8279"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97099"
      },
      {
        "db": "BID",
        "id": "93096"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8279"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-09-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "date": "2016-09-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97099"
      },
      {
        "date": "2016-09-21T00:00:00",
        "db": "BID",
        "id": "93096"
      },
      {
        "date": "2016-10-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "date": "2016-09-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      },
      {
        "date": "2016-09-26T14:59:09.680000",
        "db": "NVD",
        "id": "CVE-2016-8279"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-09-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-08186"
      },
      {
        "date": "2016-12-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97099"
      },
      {
        "date": "2016-09-23T00:00:00",
        "db": "BID",
        "id": "93096"
      },
      {
        "date": "2016-10-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      },
      {
        "date": "2016-09-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      },
      {
        "date": "2024-11-21T02:59:04.100000",
        "db": "NVD",
        "id": "CVE-2016-8279"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Service disruption in video drivers for smartphone software  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005046"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-500"
      }
    ],
    "trust": 0.6
  }
}

var-201709-0053
Vulnerability from variot

Huawei P8 before GRA-CL00C92B210, before GRA-L09C432B200, before GRA-TL00C01B210, and before GRA-UL00C00B210 allows remote attackers to obtain user equipment (aka UE) measurements of signal strengths. Huawei P8 Contains an information disclosure vulnerability.Information may be obtained. HuaweiP8 is a smartphone product from China's Huawei company. The vulnerability stems from the P8 mobile phone failing to judge its own security status when sending specific signaling to the base station. The attacker can use the pseudo base station to construct a specific scenario to exploit the vulnerability to obtain signaling (including the userequipment (UE) wireless signal strength measurement value) before the P8 completes the security activation. The following versions are affected: Huawei versions prior to GRA-CL00C92B210, versions prior to GRA-L09C432B200, versions prior to GRA-TL00C01B210, versions prior to GRA-UL00C00B210

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201709-0053",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b210"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-l09c432b200"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b210"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b210"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003c=gra-cl00c92b210",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003c=gra-l09c432b200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003c=gra-tl00c01b210",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003c=gra-ul00c00b210",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8224"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      }
    ]
  },
  "cve": "CVE-2015-8224",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8224",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-30096",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-86185",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.2,
            "id": "CVE-2015-8224",
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8224",
            "trust": 1.0,
            "value": "LOW"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8224",
            "trust": 0.8,
            "value": "Low"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-30096",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201709-961",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86185",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86185"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8224"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 before GRA-CL00C92B210, before GRA-L09C432B200, before GRA-TL00C01B210, and before GRA-UL00C00B210 allows remote attackers to obtain user equipment (aka UE) measurements of signal strengths. Huawei P8 Contains an information disclosure vulnerability.Information may be obtained. HuaweiP8 is a smartphone product from China\u0027s Huawei company. The vulnerability stems from the P8 mobile phone failing to judge its own security status when sending specific signaling to the base station. The attacker can use the pseudo base station to construct a specific scenario to exploit the vulnerability to obtain signaling (including the userequipment (UE) wireless signal strength measurement value) before the P8 completes the security activation. The following versions are affected: Huawei versions prior to GRA-CL00C92B210, versions prior to GRA-L09C432B200, versions prior to GRA-TL00C01B210, versions prior to GRA-UL00C00B210",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8224"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86185"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8224",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86185",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86185"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8224"
      }
    ]
  },
  "id": "VAR-201709-0053",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86185"
      }
    ],
    "trust": 1.2752314999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:53:48.561000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20151029-01-UE",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/hw-459832"
      },
      {
        "title": "HuaweiP8 information disclosure vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/103638"
      },
      {
        "title": "Huawei P8 Repair measures for information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75013"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86185"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8224"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-459832.htm"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8224"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8224"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86185"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8224"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86185"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8224"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "date": "2017-09-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86185"
      },
      {
        "date": "2017-10-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "date": "2017-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      },
      {
        "date": "2017-09-20T16:29:00.787000",
        "db": "NVD",
        "id": "CVE-2015-8224"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "date": "2017-09-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86185"
      },
      {
        "date": "2017-10-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007908"
      },
      {
        "date": "2017-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      },
      {
        "date": "2024-11-21T02:38:07.337000",
        "db": "NVD",
        "id": "CVE-2015-8224"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 Information Disclosure Vulnerability",
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-30096"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      }
    ],
    "trust": 1.2
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201709-961"
      }
    ],
    "trust": 0.6
  }
}

var-201604-0457
Vulnerability from variot

The graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) via a crafted application, aka a "semaphore deadlock issue.". Huawei P8 Smart Phone is prone to a local denial-of-service vulnerability. A local attacker can exploit this issue to cause a denial-of-service condition. The following Huawei P8 versions are affected: GRA-TL00C01B220 and earlier versions are affected GRA-CL00C92B220 and earlier versions are affected GRA-CL10C92B220 and earlier versions are affected GRA-UL00C00B220 and earlier versions are affected GRA-UL10C00B220 and earlier versions are affected. Huawei P8 is a smartphone product of the Chinese company Huawei (Huawei). graphics driver is one of the graphics driver components. A security vulnerability exists in the graphics driver component of the Huawei P8

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0457",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul10c00b220"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00c01b220"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00c00b220"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl10c92b220"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00c92b220"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1496"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Zhao Jianqiang from Lab 0x031E of Qihoo 360 Technology Co. Ltd.",
    "sources": [
      {
        "db": "BID",
        "id": "86704"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-1496",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-1496",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-90315",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "id": "CVE-2016-1496",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-1496",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-1496",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201604-270",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-90315",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90315"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1496"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 allows attackers to cause a denial of service (system crash) via a crafted application, aka a \"semaphore deadlock issue.\". Huawei P8 Smart Phone is prone to a local denial-of-service vulnerability. \nA local attacker can exploit this issue to cause a denial-of-service condition. \nThe following Huawei P8 versions are affected:\nGRA-TL00C01B220 and earlier versions are affected\nGRA-CL00C92B220 and earlier versions are affected\nGRA-CL10C92B220 and earlier versions are affected\nGRA-UL00C00B220 and earlier versions are affected\nGRA-UL10C00B220 and earlier versions are affected. Huawei P8 is a smartphone product of the Chinese company Huawei (Huawei). graphics driver is one of the graphics driver components. A security vulnerability exists in the graphics driver component of the Huawei P8",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-1496"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "db": "BID",
        "id": "86704"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90315"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-1496",
        "trust": 2.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-270",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "86704",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-90315",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90315"
      },
      {
        "db": "BID",
        "id": "86704"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1496"
      }
    ]
  },
  "id": "VAR-201604-0457",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90315"
      }
    ],
    "trust": 0.6752315
  },
  "last_update_date": "2024-11-23T22:01:32.901000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20160113-01-SmartPhone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160113-01-smartphone-en"
      },
      {
        "title": "Huawei P8 Fixes for the graphics driver component denial of service vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60937"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90315"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1496"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160113-01-smartphone-en"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1496"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1496"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90315"
      },
      {
        "db": "BID",
        "id": "86704"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1496"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-90315"
      },
      {
        "db": "BID",
        "id": "86704"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1496"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-04-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-90315"
      },
      {
        "date": "2016-04-20T00:00:00",
        "db": "BID",
        "id": "86704"
      },
      {
        "date": "2016-04-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "date": "2016-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      },
      {
        "date": "2016-04-13T14:59:06.937000",
        "db": "NVD",
        "id": "CVE-2016-1496"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-04-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-90315"
      },
      {
        "date": "2016-07-06T14:31:00",
        "db": "BID",
        "id": "86704"
      },
      {
        "date": "2016-04-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      },
      {
        "date": "2016-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      },
      {
        "date": "2024-11-21T02:46:33.393000",
        "db": "NVD",
        "id": "CVE-2016-1496"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 Service disruption in graphic drivers for smartphone software  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002068"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-270"
      }
    ],
    "trust": 0.6
  }
}

var-201704-1025
Vulnerability from variot

Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege. Huawei Mate 8 , Mate S ,and P8 Smartphones have vulnerabilities that can cause system crashes or elevated privileges.An attacker with graphic or camera privileges could crash the system or elevate privileges. HuaweiMate8, MateS, and P8 are Huawei smartphones. A number of Huawei phones have security vulnerabilities that lack parameter checking. The premise of the exploit is that the attacker gains Graphic or Camera privileges and entice the user to install a malicious application that can use the application to send specific parameters to the phone, resulting in a system reboot or user privilege escalation. Multiple Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. Attackers can exploit these issuee to crash the application, resulting in a denial-of-service condition. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei. The following devices are affected: Huawei Mate 8, Mate S, P8

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-1025",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mate 8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-al10c00b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-cl00c92b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-dl00c17b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-tl00c01b386"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl20c92b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul20c00b368"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b366"
      },
      {
        "model": "p8 \u003cgra-tl00c01b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul00c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul10c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl00c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate \u003cnxt-al10c00b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-cl00c92b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-dl00c17b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-tl00c01b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate s \u003ccrr-cl00c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-cl20c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-tl00c01b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul00c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul20c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl10c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mates",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "80"
      },
      {
        "model": "p8 gra-ul10c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul20c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul00c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-tl00c01b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl20c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl00c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8792"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:mate_8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yang Chengming, Yang Chao, You Ning, Xiao Peng and Song Yang.",
    "sources": [
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8792",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "CVE-2016-8792",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.2,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2016-11305",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "VHN-97612",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:H/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "id": "CVE-2016-8792",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-8792",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-8792",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11305",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-468",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97612",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97612"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8792"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege. Huawei Mate 8 , Mate S ,and P8 Smartphones have vulnerabilities that can cause system crashes or elevated privileges.An attacker with graphic or camera privileges could crash the system or elevate privileges. HuaweiMate8, MateS, and P8 are Huawei smartphones. A number of Huawei phones have security vulnerabilities that lack parameter checking. The premise of the exploit is that the attacker gains Graphic or Camera privileges and entice the user to install a malicious application that can use the application to send specific parameters to the phone, resulting in a system reboot or user privilege escalation. Multiple Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. \nAttackers can exploit these issuee to crash the application, resulting in a denial-of-service condition. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei. The following devices are affected: Huawei Mate 8, Mate S, P8",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8792"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97612"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8792",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "94404",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-97612",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97612"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8792"
      }
    ]
  },
  "id": "VAR-201704-1025",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97612"
      }
    ],
    "trust": 1.3051551333333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:22:34.104000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20161116-01-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
      },
      {
        "title": "Patches for multiple Huawei mobile phone privilege escalation vulnerabilities (CNVD-2016-11305)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/84110"
      },
      {
        "title": "Multiple Huawei Fixes for mobile local denial of service vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65806"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97612"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8792"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94404"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8792"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8792"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2016/huawei-sa-20161116-01-smartphone-cn"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97612"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8792"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97612"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8792"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "date": "2017-04-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97612"
      },
      {
        "date": "2016-11-18T00:00:00",
        "db": "BID",
        "id": "94404"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      },
      {
        "date": "2017-04-02T20:59:01.703000",
        "db": "NVD",
        "id": "CVE-2016-8792"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11305"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97612"
      },
      {
        "date": "2016-11-24T01:12:00",
        "db": "BID",
        "id": "94404"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      },
      {
        "date": "2024-11-21T03:00:05.183000",
        "db": "NVD",
        "id": "CVE-2016-8792"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability that crashes the system on smartphones",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008225"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-468"
      }
    ],
    "trust": 0.6
  }
}

var-201704-1027
Vulnerability from variot

Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege. Huawei Mate 8 , Mate S ,and P8 Smartphones have vulnerabilities that can cause system crashes or elevated privileges.An attacker with graphic or camera privileges could crash the system or elevate privileges. HuaweiMate8, MateS, and P8 are Huawei smartphones. A number of Huawei phones have security vulnerabilities that lack parameter checking. The premise of the exploit is that the attacker gains Graphic or Camera privileges and entice the user to install a malicious application that can use the application to send specific parameters to the phone, resulting in a system reboot or user privilege escalation. Multiple Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. Attackers can exploit these issuee to crash the application, resulting in a denial-of-service condition. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei. The following devices are affected: Huawei Mate 8, Mate S, P8

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-1027",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mate 8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-al10c00b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-cl00c92b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-dl00c17b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-tl00c01b386"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl20c92b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul20c00b368"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b366"
      },
      {
        "model": "p8 \u003cgra-tl00c01b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul00c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul10c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl00c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate \u003cnxt-al10c00b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-cl00c92b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-dl00c17b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-tl00c01b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate s \u003ccrr-cl00c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-cl20c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-tl00c01b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul00c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul20c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl10c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mates",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "80"
      },
      {
        "model": "p8 gra-ul10c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul20c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul00c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-tl00c01b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl20c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl00c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8794"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:mate_8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yang Chengming, Yang Chao, You Ning, Xiao Peng and Song Yang.",
    "sources": [
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8794",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "CVE-2016-8794",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 1.9,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.2,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2016-11303",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "VHN-97614",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:H/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "id": "CVE-2016-8794",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-8794",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-8794",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11303",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-470",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97614",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8794",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97614"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8794"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8794"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege. Huawei Mate 8 , Mate S ,and P8 Smartphones have vulnerabilities that can cause system crashes or elevated privileges.An attacker with graphic or camera privileges could crash the system or elevate privileges. HuaweiMate8, MateS, and P8 are Huawei smartphones. A number of Huawei phones have security vulnerabilities that lack parameter checking. The premise of the exploit is that the attacker gains Graphic or Camera privileges and entice the user to install a malicious application that can use the application to send specific parameters to the phone, resulting in a system reboot or user privilege escalation. Multiple Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. \nAttackers can exploit these issuee to crash the application, resulting in a denial-of-service condition. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei. The following devices are affected: Huawei Mate 8, Mate S, P8",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8794"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97614"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8794"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8794",
        "trust": 3.5
      },
      {
        "db": "BID",
        "id": "94404",
        "trust": 2.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-97614",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8794",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97614"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8794"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8794"
      }
    ]
  },
  "id": "VAR-201704-1027",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97614"
      }
    ],
    "trust": 1.3051551333333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:22:34.141000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20161116-01-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
      },
      {
        "title": "Patches for privilege escalation vulnerabilities (CNVD-2016-11303) for multiple Huawei phones",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/84108"
      },
      {
        "title": "Multiple Huawei Fixes for mobile local denial of service vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65808"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97614"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8794"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/94404"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8794"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8794"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2016/huawei-sa-20161116-01-smartphone-cn"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/284.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97614"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8794"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8794"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97614"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8794"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8794"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "date": "2017-04-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97614"
      },
      {
        "date": "2017-04-02T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8794"
      },
      {
        "date": "2016-11-18T00:00:00",
        "db": "BID",
        "id": "94404"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      },
      {
        "date": "2017-04-02T20:59:01.767000",
        "db": "NVD",
        "id": "CVE-2016-8794"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11303"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97614"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8794"
      },
      {
        "date": "2016-11-24T01:12:00",
        "db": "BID",
        "id": "94404"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      },
      {
        "date": "2024-11-21T03:00:05.420000",
        "db": "NVD",
        "id": "CVE-2016-8794"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability that crashes the system on smartphones",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008226"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-470"
      }
    ],
    "trust": 0.6
  }
}

var-201704-1024
Vulnerability from variot

Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege. Huawei Mate 8 , Mate S ,and P8 Smartphones have vulnerabilities that can cause system crashes or elevated privileges.An attacker with graphic or camera privileges could crash the system or elevate privileges. HuaweiMate8, MateS, and P8 are Huawei smartphones. A number of Huawei phones have security vulnerabilities that lack parameter checking. The premise of the exploit is that the attacker gains Graphic or Camera privileges and entice the user to install a malicious application that can use the application to send specific parameters to the phone, resulting in a system reboot or user privilege escalation. Multiple Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. Attackers can exploit these issuee to crash the application, resulting in a denial-of-service condition. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei. The following devices are affected: Huawei Mate 8, Mate S, P8

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-1024",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mate 8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-al10c00b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-cl00c92b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-dl00c17b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-tl00c01b386"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl20c92b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul20c00b368"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b366"
      },
      {
        "model": "p8 \u003cgra-tl00c01b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul00c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul10c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl00c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate \u003cnxt-al10c00b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-cl00c92b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-dl00c17b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-tl00c01b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate s \u003ccrr-cl00c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-cl20c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-tl00c01b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul00c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul20c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl10c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mates",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "80"
      },
      {
        "model": "p8 gra-ul10c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul20c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul00c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-tl00c01b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl20c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl00c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8791"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:mate_8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yang Chengming, Yang Chao, You Ning, Xiao Peng and Song Yang.",
    "sources": [
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8791",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "CVE-2016-8791",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.2,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2016-11306",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "VHN-97611",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:H/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.2,
            "id": "CVE-2016-8791",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-8791",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-8791",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11306",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-467",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97611",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97611"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8791"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege. Huawei Mate 8 , Mate S ,and P8 Smartphones have vulnerabilities that can cause system crashes or elevated privileges.An attacker with graphic or camera privileges could crash the system or elevate privileges. HuaweiMate8, MateS, and P8 are Huawei smartphones. A number of Huawei phones have security vulnerabilities that lack parameter checking. The premise of the exploit is that the attacker gains Graphic or Camera privileges and entice the user to install a malicious application that can use the application to send specific parameters to the phone, resulting in a system reboot or user privilege escalation. Multiple Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. \nAttackers can exploit these issuee to crash the application, resulting in a denial-of-service condition. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei. The following devices are affected: Huawei Mate 8, Mate S, P8",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8791"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97611"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8791",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "94404",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-97611",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97611"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8791"
      }
    ]
  },
  "id": "VAR-201704-1024",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97611"
      }
    ],
    "trust": 1.3051551333333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:22:34.068000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20161116-01-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
      },
      {
        "title": "Patches for multiple Huawei mobile phone privilege escalation vulnerabilities (CNVD-2016-11306)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/84111"
      },
      {
        "title": "Multiple Huawei Fixes for mobile local denial of service vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65805"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97611"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8791"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94404"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8791"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8791"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2016/huawei-sa-20161116-01-smartphone-cn"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97611"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8791"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97611"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8791"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "date": "2017-04-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97611"
      },
      {
        "date": "2016-11-18T00:00:00",
        "db": "BID",
        "id": "94404"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      },
      {
        "date": "2017-04-02T20:59:01.673000",
        "db": "NVD",
        "id": "CVE-2016-8791"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11306"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97611"
      },
      {
        "date": "2016-11-24T01:12:00",
        "db": "BID",
        "id": "94404"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      },
      {
        "date": "2024-11-21T03:00:05.057000",
        "db": "NVD",
        "id": "CVE-2016-8791"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability that crashes the system on smartphones",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008224"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-467"
      }
    ],
    "trust": 0.6
  }
}

var-201604-0445
Vulnerability from variot

The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an "interface access control vulnerability," a different vulnerability than CVE-2015-8680. This vulnerability " Interface access control vulnerability " It is called. This vulnerability CVE-2015-8680 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. HuaweiP8 is a smart phone from China Huawei. HuaweiP8 has a security vulnerability that can be exploited by local attackers to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. Graphics driver is one of the graphics driver components. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0445",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": null,
        "trust": 1.4,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b160"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b161"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b160sp01"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "mate s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8307"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mate_s",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Chengming Yang of Alibaba Mobile Security Team, Yanfeng Wang, Yuan-Tsung Lo, Chiachih Wu and Xuxian Jiang from C0RE Team of Qihoo 360.",
    "sources": [
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-8307",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8307",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2016-00339",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86268",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8307",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8307",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8307",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00339",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-303",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86268",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86268"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8307"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Graphics driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230, and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application with the graphics permission, aka an \"interface access control vulnerability,\" a different vulnerability than CVE-2015-8680. This vulnerability \" Interface access control vulnerability \" It is called. This vulnerability CVE-2015-8680 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. HuaweiP8 is a smart phone from China Huawei. HuaweiP8 has a security vulnerability that can be exploited by local attackers to increase privileges. Huawei P8 Smart Phone is prone to multiple local privilege-escalation vulnerabilities. The Huawei P8 and Mate S are smartphones from the Chinese company Huawei. Graphics driver is one of the graphics driver components. The following products and versions are affected: Huawei P8 using GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier Huawei P8, using CRR-TL00C01B153SP01 and previous versions, CRR-UL00C00B153 and previous versions, CRR-CL00C92B153 and previous versions of Mate S",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8307"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86268"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8307",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "80351",
        "trust": 1.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86268",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86268"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8307"
      }
    ]
  },
  "id": "VAR-201604-0445",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86268"
      }
    ],
    "trust": 1.27390607
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:01:33.021000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20160104-04-SmartPhone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "title": "Patch for HuaweiP8 Local Privilege Escalation Vulnerability (CNVD-2016-00339)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/70275"
      },
      {
        "title": "Huawei P8  and Mate S Graphics Driver security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59626"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86268"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8307"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160104-04-smartphone-en"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/80351"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8307"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8307"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86268"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8307"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86268"
      },
      {
        "db": "BID",
        "id": "80351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8307"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "date": "2016-04-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86268"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      },
      {
        "date": "2016-04-07T20:59:00.100000",
        "db": "NVD",
        "id": "CVE-2015-8307"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00339"
      },
      {
        "date": "2016-04-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86268"
      },
      {
        "date": "2016-01-04T00:00:00",
        "db": "BID",
        "id": "80351"
      },
      {
        "date": "2016-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      },
      {
        "date": "2016-04-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      },
      {
        "date": "2024-11-21T02:38:15.830000",
        "db": "NVD",
        "id": "CVE-2015-8307"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 and  Mate S Service disruption in graphics drivers for smartphone software  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007020"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-303"
      }
    ],
    "trust": 0.6
  }
}

var-201704-1026
Vulnerability from variot

Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege. Huawei Mate 8 , Mate S ,and P8 Smartphones contain a vulnerability that can crash the system.An attacker with graphic or camera privileges could crash the system or elevate privileges. HuaweiMate8, MateS, and P8 are Huawei smartphones. A number of Huawei phones have security vulnerabilities that lack parameter checking. The premise of the exploit is that the attacker gains Graphic or Camera privileges and entice the user to install a malicious application that can use the application to send specific parameters to the phone, resulting in a system reboot or user privilege escalation. Multiple Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. Attackers can exploit these issuee to crash the application, resulting in a denial-of-service condition. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei. The following devices are affected: Huawei Mate 8, Mate S, P8

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-1026",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mate 8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-al10c00b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-cl00c92b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-dl00c17b386"
      },
      {
        "model": "mate 8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "nxt-tl00c01b386"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl20c92b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b368"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul20c00b368"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b366"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b366"
      },
      {
        "model": "p8 \u003cgra-tl00c01b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul00c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-ul10c00b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl00c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate \u003cnxt-al10c00b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-cl00c92b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-dl00c17b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate \u003cnxt-tl00c01b386",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate s \u003ccrr-cl00c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-cl20c92b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-tl00c01b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul00c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate s \u003ccrr-ul20c00b368",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 \u003cgra-cl10c92b366",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mates",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "0"
      },
      {
        "model": "mate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "80"
      },
      {
        "model": "p8 gra-ul10c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b366",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul20c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-ul00c00b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-tl00c01b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl20c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mates crr-cl00c92b368",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate nxt-tl00c01b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-dl00c17b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-cl00c92b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      },
      {
        "model": "mate nxt-al10c00b386",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8793"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:mate_8_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yang Chengming, Yang Chao, You Ning, Xiao Peng and Song Yang.",
    "sources": [
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8793",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "CVE-2016-8793",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.2,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2016-11304",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "VHN-97613",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:H/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "id": "CVE-2016-8793",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-8793",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-8793",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11304",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-469",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97613",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97613"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8793"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Mate 8 phones with software Versions before NXT-AL10C00B386, Versions before NXT-CL00C92B386, Versions before NXT-DL00C17B386, Versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; and P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366 allow attackers with graphic or Camera privilege to crash the system or escalate privilege. Huawei Mate 8 , Mate S ,and P8 Smartphones contain a vulnerability that can crash the system.An attacker with graphic or camera privileges could crash the system or elevate privileges. HuaweiMate8, MateS, and P8 are Huawei smartphones. A number of Huawei phones have security vulnerabilities that lack parameter checking. The premise of the exploit is that the attacker gains Graphic or Camera privileges and entice the user to install a malicious application that can use the application to send specific parameters to the phone, resulting in a system reboot or user privilege escalation. Multiple Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. \nAttackers can exploit these issuee to crash the application, resulting in a denial-of-service condition. The Huawei Mate 8 and others are smartphones from the Chinese company Huawei. The following devices are affected: Huawei Mate 8, Mate S, P8",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8793"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97613"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8793",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "94404",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-97613",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97613"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8793"
      }
    ]
  },
  "id": "VAR-201704-1026",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97613"
      }
    ],
    "trust": 1.3051551333333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:22:34.032000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20161116-01-smartphone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
      },
      {
        "title": "Patches for multiple Huawei mobile phone privilege escalation vulnerabilities (CNVD-2016-11304)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/84109"
      },
      {
        "title": "Multiple Huawei Fixes for mobile local denial of service vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65807"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97613"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8793"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-smartphone-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94404"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8793"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8793"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2016/huawei-sa-20161116-01-smartphone-cn"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97613"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8793"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97613"
      },
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8793"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "date": "2017-04-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97613"
      },
      {
        "date": "2016-11-18T00:00:00",
        "db": "BID",
        "id": "94404"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      },
      {
        "date": "2017-04-02T20:59:01.737000",
        "db": "NVD",
        "id": "CVE-2016-8793"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11304"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97613"
      },
      {
        "date": "2016-11-24T01:12:00",
        "db": "BID",
        "id": "94404"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      },
      {
        "date": "2024-11-21T03:00:05.303000",
        "db": "NVD",
        "id": "CVE-2016-8793"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "94404"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability that crashes the system on smartphones",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008210"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-469"
      }
    ],
    "trust": 0.6
  }
}

var-201703-0218
Vulnerability from variot

The ION driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows remote attackers to cause a denial of service (crash) via a crafted application. HuaweiSmartPhones is a smart phone from China Huawei. Huawei SmartPhones7 has a security vulnerability that allows an attacker to exploit the vulnerability to crash an application for a denial of service attack. Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. The Huawei P8 is a smartphone from the Chinese company Huawei. ION driver is one of the graphics card drivers. A denial of service vulnerability exists in the ION driver in the Huawei P8. The following versions are affected: Huawei P8 GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201703-0218",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul10c00b220"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-tl00c01b220"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul00c00b220"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-cl00c92b220"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-cl10c92b220"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-tl00c01b153sp01"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-cl00c92b153"
      },
      {
        "model": "mate s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "crr-ul00c00b153"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b230"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-ul00c00b160"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b230"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00c92b161"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-cl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b230"
      },
      {
        "model": "mate s",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "crr-tl00c01b160sp01"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b230"
      },
      {
        "model": "smart phones",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "crr-cl00c92b153"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "crr-ul00c00b153"
      },
      {
        "model": "mate s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "crr-tl00c01b153sp01"
      },
      {
        "model": "p8 gra-ul10c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b220",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul10c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-ul00c00b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-tl00c01b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl10c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8 gra-cl00c92b230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8678"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:huawei:mate_s_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Guo Yonggang and Chen Gengjia from Lab 0x031E of Qihoo 360 Technology.",
    "sources": [
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-8678",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8678",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2016-00338",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86639",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8678",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8678",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8678",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00338",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-295",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86639",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86639"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8678"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The ION driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows remote attackers to cause a denial of service (crash) via a crafted application. HuaweiSmartPhones is a smart phone from China Huawei. Huawei SmartPhones7 has a security vulnerability that allows an attacker to exploit the vulnerability to crash an application for a denial of service attack. Huawei Smart Phones are prone to multiple local denial-of-service vulnerabilities. The Huawei P8 is a smartphone from the Chinese company Huawei. ION driver is one of the graphics card drivers. A denial of service vulnerability exists in the ION driver in the Huawei P8. The following versions are affected: Huawei P8 GRA-TL00C01B220 and earlier, GRA-CL00C92B220 and earlier, GRA-CL10C92B220 and earlier, GRA-UL00C00B220 and earlier, GRA-UL10C00B220 and earlier",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8678"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86639"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8678",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "80285",
        "trust": 1.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-295",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-86639",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86639"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8678"
      }
    ]
  },
  "id": "VAR-201703-0218",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86639"
      }
    ],
    "trust": 1.3881596133333334
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:18:16.218000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20160105-01-SmartPhone",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
      },
      {
        "title": "Patch for HuaweiSmartPhones Local Denial of Service Vulnerability (CNVD-2016-00338)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/70273"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86639"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8678"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160105-01-smartphone-en"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/80285"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8678"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8678"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86639"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8678"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86639"
      },
      {
        "db": "BID",
        "id": "80285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8678"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "date": "2017-03-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86639"
      },
      {
        "date": "2016-01-05T00:00:00",
        "db": "BID",
        "id": "80285"
      },
      {
        "date": "2017-04-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      },
      {
        "date": "2017-03-24T14:59:00.197000",
        "db": "NVD",
        "id": "CVE-2015-8678"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00338"
      },
      {
        "date": "2017-03-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86639"
      },
      {
        "date": "2016-01-05T00:00:00",
        "db": "BID",
        "id": "80285"
      },
      {
        "date": "2017-04-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      },
      {
        "date": "2017-03-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      },
      {
        "date": "2024-11-21T02:38:57.293000",
        "db": "NVD",
        "id": "CVE-2015-8678"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei P8 and  Mate S Smartphone software  ION Service disruption in drivers  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007424"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-295"
      }
    ],
    "trust": 0.6
  }
}

var-201601-0395
Vulnerability from variot

Heap-based buffer overflow in the HIFI driver in Huawei Mate 7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 and P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, and GRA-UL10 before GRA-UL10C00B220 allows attackers to cause a denial of service (reboot) or execute arbitrary code via a crafted application. Huawei Mate7 is a smartphone product from China's Huawei company. There is a memory heap overflow vulnerability in Huawei Mate7's HIFI driver. An attacker can use this vulnerability to entice a user to install a malicious application to read and modify memory data, causing the system to reboot or gain root access to the phone. Huawei Smart Phones are prone to a local heap-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Local attackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. The Huawei Mate 7 and P8 are smartphones from the Chinese company Huawei. HIFI driver is one of the HIFI (High Fidelity) audio drivers. The following products and versions are affected: Huawei Mate 7 using software versions earlier than MT7-UL00C17B354, MT7-TL10C00B354, MT7-TL00C01B354, and MT7-CL00C92B354, using versions earlier than GRA-TL00C01B220SP01, versions earlier than GRA-CL00C92B220, Versions earlier than GRA-CL10C92B220, versions earlier than GRA-UL00C00B220, and P8 of software versions earlier than GRA-UL10C00B220

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0395",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-ul100"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "mt7-tl00"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "mt7-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-cl100"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "mt7-ul00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "mt7-tl10"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-cl00c92b354"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10"
      },
      {
        "model": "mate 7",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-tl10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00c01b220sp01"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00"
      },
      {
        "model": "mate 7",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-tl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00c00b220"
      },
      {
        "model": "mate 7",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-ul00"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-tl00"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-tl10c00b354"
      },
      {
        "model": "mate 7",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-cl00"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl00c92b220"
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul00"
      },
      {
        "model": "mate 7",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-ul00c17b354"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10c00b220"
      },
      {
        "model": "p8",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p8",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-ul10"
      },
      {
        "model": "p8",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "gra-cl10c92b220"
      },
      {
        "model": "mate 7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "mt7-tl00c01b354"
      },
      {
        "model": "mate7 \u003cmt7-ul00c17b354",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate7 \u003cmt7-tl10c00b354",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate7 \u003cmt7-tl00c01b354",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "mate7 \u003cmt7-cl00c92b354",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8088"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:huawei:mate_7",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:mate_7_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:huawei:p8",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:huawei:p8_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Venus Star Active Defense Laboratory (ADLAB)",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2015-8088",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-8088",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2015-07464",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-86049",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2015-8088",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-8088",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-8088",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2015-07464",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201511-099",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86049",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86049"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8088"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Heap-based buffer overflow in the HIFI driver in Huawei Mate 7 phones with software MT7-UL00 before MT7-UL00C17B354, MT7-TL10 before MT7-TL10C00B354, MT7-TL00 before MT7-TL00C01B354, and MT7-CL00 before MT7-CL00C92B354 and P8 phones with software GRA-TL00 before GRA-TL00C01B220SP01, GRA-CL00 before GRA-CL00C92B220, GRA-CL10 before GRA-CL10C92B220, GRA-UL00 before GRA-UL00C00B220, and GRA-UL10 before GRA-UL10C00B220 allows attackers to cause a denial of service (reboot) or execute arbitrary code via a crafted application. Huawei Mate7 is a smartphone product from China\u0027s Huawei company. There is a memory heap overflow vulnerability in Huawei Mate7\u0027s HIFI driver. An attacker can use this vulnerability to entice a user to install a malicious application to read and modify memory data, causing the system to reboot or gain root access to the phone. Huawei Smart Phones are prone to a local heap-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. \nLocal attackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. The Huawei Mate 7 and P8 are smartphones from the Chinese company Huawei. HIFI driver is one of the HIFI (High Fidelity) audio drivers. The following products and versions are affected: Huawei Mate 7 using software versions earlier than MT7-UL00C17B354, MT7-TL10C00B354, MT7-TL00C01B354, and MT7-CL00C92B354, using versions earlier than GRA-TL00C01B220SP01, versions earlier than GRA-CL00C92B220, Versions earlier than GRA-CL10C92B220, versions earlier than GRA-UL00C00B220, and P8 of software versions earlier than GRA-UL10C00B220",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "db": "BID",
        "id": "77560"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86049"
      }
    ],
    "trust": 2.52
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-86049",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86049"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8088",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "77560",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "44306",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-89773",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-86049",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86049"
      },
      {
        "db": "BID",
        "id": "77560"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8088"
      }
    ]
  },
  "id": "VAR-201601-0395",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86049"
      }
    ],
    "trust": 1.4476282533333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:01:35.088000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei-SA-20151104-01-HIFI",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/hw-460347"
      },
      {
        "title": "Huawei Mate7 HIFI Driver Memory Heap Overflow Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/66574"
      },
      {
        "title": "Huawei Mate7  and P8 HIFI Driver fix for heap-based buffer overflow vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=58595"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86049"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8088"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/77560"
      },
      {
        "trust": 1.1,
        "url": "http://www.huawei.com/en/psirt/security-advisories/hw-460347"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8088"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8088"
      },
      {
        "trust": 0.6,
        "url": "http://www1.huawei.com/cn/security/psirt/security-bulletins/security-advisories/hw-460348.htm"
      },
      {
        "trust": 0.6,
        "url": "http://www1.huawei.com/cn/security/psirt/security-bulletins/security-notices/hw-460364.htm?from=singlemessage\u0026isappinstalled=0"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/security/psirt/security-bulletins/security-advisories/hw-460348.htm"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/security/psirt/security-bulletins/security-notices/hw-460364.htm?from=singlemessage\u0026isappinstalled=0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86049"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8088"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86049"
      },
      {
        "db": "BID",
        "id": "77560"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8088"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-11-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86049"
      },
      {
        "date": "2015-11-04T00:00:00",
        "db": "BID",
        "id": "77560"
      },
      {
        "date": "2016-01-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "date": "2015-11-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      },
      {
        "date": "2016-01-12T19:59:07.097000",
        "db": "NVD",
        "id": "CVE-2015-8088"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-11-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-07464"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86049"
      },
      {
        "date": "2016-07-06T12:13:00",
        "db": "BID",
        "id": "77560"
      },
      {
        "date": "2016-01-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      },
      {
        "date": "2016-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      },
      {
        "date": "2024-11-21T02:37:59.867000",
        "db": "NVD",
        "id": "CVE-2015-8088"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Mate 7 and  P8 Phone software  HIFI Driver heap-based buffer overflow vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006776"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-099"
      }
    ],
    "trust": 0.6
  }
}