Vulnerabilities > Huawei > Mate 9 PRO

DATE CVE VULNERABILITY TITLE RISK
2019-06-04 CVE-2019-5217 Improper Restriction of Excessive Authentication Attempts vulnerability in Huawei Mate 9 PRO Firmware
There is an information disclosure vulnerability on Mate 9 Pro Huawei smartphones versions earlier than LON-AL00B9.0.1.150 (C00E61R1P8T8).
local
low complexity
huawei CWE-307
2.1
2019-06-04 CVE-2019-5244 Improper Input Validation vulnerability in Huawei Mate 9 PRO Fimware
Mate 9 Pro Huawei smartphones earlier than LON-L29C 8.0.0.361(C636) versions have an information leak vulnerability due to the lack of input validation.
network
huawei CWE-20
4.3
2018-11-27 CVE-2018-7988 Incorrect Authorization vulnerability in Huawei Mate 9 PRO Firmware and Nova 2 Plus Firmware
There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones.
local
low complexity
huawei CWE-863
3.6
2018-10-17 CVE-2017-17176 Out-of-bounds Write vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation.
local
low complexity
huawei CWE-787
7.2
2018-07-31 CVE-2018-7992 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
Mdapt Driver of Huawei MediaPad M3 BTV-W09C128B353CUSTC128D001; Mate 9 Pro versions earlier than 8.0.0.356(C00); P10 Plus versions earlier than 8.0.0.357(C00) has a buffer overflow vulnerability.
network
huawei CWE-119
4.3
2018-07-02 CVE-2017-17175 Improper Input Validation vulnerability in Huawei Mate 9 PRO Lonal00B8.0.0.334(C00)/Lonal00B8.0.0.340A(C00)/Lonal00B8.0.0.343(C00)
Short Message Service (SMS) module of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.354(C00) has a Denial of Service (DoS) vulnerability.
low complexity
huawei CWE-20
3.3
2018-06-14 CVE-2017-17173 Improper Input Validation vulnerability in Huawei Mate 9 PRO Fimware Lonal00B8.0.0.334(C00)/Lonal00B8.0.0.340A(C00)
Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability.
network
huawei CWE-20
critical
9.3
2018-05-10 CVE-2018-7940 Improper Authentication vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
Huawei smart phones Mate 10 and Mate 10 Pro with earlier versions than 8.0.0.129(SP2C00) and earlier versions than 8.0.0.129(SP2C01) have an authentication bypass vulnerability.
local
low complexity
huawei CWE-287
7.2
2018-03-20 CVE-2017-17320 Double Free vulnerability in Huawei Mate 9 PRO Firmware Lonal00Bc00B139D/Lonal00Bc00B229/Lonl29Dc721B188
Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability.
network
huawei CWE-415
critical
9.3
2018-03-09 CVE-2017-17326 Unspecified vulnerability in Huawei Mate 9 PRO Fimware Lonal00Bc00B139D/Lonal00Bc00B229
Huawei Mate 9 Pro Smartphones with software of LON-AL00BC00B139D; LON-AL00BC00B229 have an activation lock bypass vulnerability.
local
low complexity
huawei
2.1