Vulnerabilities > Huawei > Mate 9 PRO Fimware

DATE CVE VULNERABILITY TITLE RISK
2019-06-04 CVE-2019-5244 Improper Input Validation vulnerability in Huawei Mate 9 PRO Fimware
Mate 9 Pro Huawei smartphones earlier than LON-L29C 8.0.0.361(C636) versions have an information leak vulnerability due to the lack of input validation.
network
huawei CWE-20
4.3
2018-06-14 CVE-2017-17173 Improper Input Validation vulnerability in Huawei Mate 9 PRO Fimware Lonal00B8.0.0.334(C00)/Lonal00B8.0.0.340A(C00)
Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability.
network
huawei CWE-20
critical
9.3
2018-03-09 CVE-2017-17326 Unspecified vulnerability in Huawei Mate 9 PRO Fimware Lonal00Bc00B139D/Lonal00Bc00B229
Huawei Mate 9 Pro Smartphones with software of LON-AL00BC00B139D; LON-AL00BC00B229 have an activation lock bypass vulnerability.
local
low complexity
huawei
2.1