Vulnerabilities > Huawei > Mate 9 PRO Firmware > lon.al00bc00b156

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2017-17176 Out-of-bounds Write vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation.
local
low complexity
huawei CWE-787
7.2
2017-11-22 CVE-2017-8144 Improper Restriction of Power Consumption vulnerability in Huawei products
Honor 5A,Honor 8 Lite,Mate9,Mate9 Pro,P10,P10 Plus Huawei smartphones with software the versions before CAM-L03C605B143CUSTC605D003,the versions before Prague-L03C605B161,the versions before Prague-L23C605B160,the versions before MHA-AL00C00B225,the versions before LON-AL00C00B225,the versions before VTR-AL00C00B167,the versions before VTR-TL00C01B167,the versions before VKY-AL00C00B167,the versions before VKY-TL00C01B167 have a resource exhaustion vulnerability due to configure setting.
network
huawei CWE-920
7.1
2017-11-22 CVE-2017-8142 Use After Free vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
The Trusted Execution Environment (TEE) module driver of Mate 9 and Mate 9 Pro smart phones with software versions earlier than MHA-AL00BC00B221 and versions earlier than LON-AL00BC00B221 has a use after free (UAF) vulnerability.
network
huawei CWE-416
critical
9.3