Vulnerabilities > Huawei > Mate 9 Firmware > 8.0.0.129.sp2c00

DATE CVE VULNERABILITY TITLE RISK
2019-12-13 CVE-2019-5264 Unspecified vulnerability in Huawei products
There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9).
local
low complexity
huawei
2.1
2018-10-17 CVE-2017-17176 Out-of-bounds Write vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation.
local
low complexity
huawei CWE-787
7.2
2018-07-31 CVE-2018-7992 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
Mdapt Driver of Huawei MediaPad M3 BTV-W09C128B353CUSTC128D001; Mate 9 Pro versions earlier than 8.0.0.356(C00); P10 Plus versions earlier than 8.0.0.357(C00) has a buffer overflow vulnerability.
network
huawei CWE-119
4.3
2018-04-11 CVE-2018-7930 Information Exposure vulnerability in Huawei Mate 9 Firmware
The Near Field Communication (NFC) module in Mate 9 Huawei mobile phones with the versions before MHA-L29B 8.0.0.366(C567) has an information leak vulnerability due to insufficient validation on data transfer requests.
2.9
2018-03-05 CVE-2017-8165 Information Exposure vulnerability in Huawei Mate 9 Firmware
Mate 9 Huawei smart phones with versions earlier than MHA-AL00BC00B233 have a sensitive information leak vulnerability.
network
huawei CWE-200
4.3
2018-03-05 CVE-2017-17139 Information Exposure vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation.
network
huawei CWE-200
4.3
2017-12-22 CVE-2017-15316 Double Free vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability.
network
huawei CWE-415
critical
9.3
2017-12-22 CVE-2017-15311 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation.
low complexity
huawei CWE-119
5.8
2017-11-22 CVE-2017-8144 Improper Restriction of Power Consumption vulnerability in Huawei products
Honor 5A,Honor 8 Lite,Mate9,Mate9 Pro,P10,P10 Plus Huawei smartphones with software the versions before CAM-L03C605B143CUSTC605D003,the versions before Prague-L03C605B161,the versions before Prague-L23C605B160,the versions before MHA-AL00C00B225,the versions before LON-AL00C00B225,the versions before VTR-AL00C00B167,the versions before VTR-TL00C01B167,the versions before VKY-AL00C00B167,the versions before VKY-TL00C01B167 have a resource exhaustion vulnerability due to configure setting.
network
huawei CWE-920
7.1
2017-11-22 CVE-2017-8142 Use After Free vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
The Trusted Execution Environment (TEE) module driver of Mate 9 and Mate 9 Pro smart phones with software versions earlier than MHA-AL00BC00B221 and versions earlier than LON-AL00BC00B221 has a use after free (UAF) vulnerability.
network
huawei CWE-416
critical
9.3