Vulnerabilities > Huawei > P10 Plus Firmware > vicky.al00ac00b172

DATE CVE VULNERABILITY TITLE RISK
2017-11-22 CVE-2017-8172 Improper Validation of Array Index vulnerability in Huawei P10 Firmware and P10 Plus Firmware
Isub service in P10 Plus and P10 smart phones with earlier than VKY-AL00C00B157 versions and earlier than VTR-AL00C00B157 versions has a denial of service (DoS) vulnerability.
network
huawei CWE-129
7.1
2017-11-22 CVE-2017-8171 Exposure of Resource to Wrong Sphere vulnerability in Huawei P10 Plus Firmware
Huawei smart phones with software earlier than Vicky-AL00AC00B172D versions have a Factory Reset Protection (FRP) bypass security vulnerability.
local
low complexity
huawei CWE-668
4.9
2017-11-22 CVE-2017-8150 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation.
network
huawei CWE-119
critical
9.3
2017-11-22 CVE-2017-8149 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei P10 Firmware and P10 Plus Firmware
The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an out-of-bounds memory access vulnerability due to the lack of parameter validation.
network
huawei CWE-119
7.1
2017-11-22 CVE-2017-8146 Improper Input Validation vulnerability in Huawei P10 Firmware and P10 Plus Firmware
The call module of P10 and P10 Plus smartphones with software versions before VTR-AL00C00B167, versions before VTR-TL00C01B167, versions before VKY-AL00C00B167, versions before VKY-TL00C01B167 has a DoS vulnerability.
network
huawei CWE-20
4.3
2017-11-22 CVE-2017-8145 Improper Input Validation vulnerability in Huawei P10 Firmware and P10 Plus Firmware
The call module of P10 and P10 Plus smartphones with software versions before VTR-AL00C00B167, versions before VTR-TL00C01B167, versions before VKY-AL00C00B167, versions before VKY-TL00C01B167 has a DoS vulnerability.
network
huawei CWE-20
4.3
2017-11-22 CVE-2017-8144 Improper Restriction of Power Consumption vulnerability in Huawei products
Honor 5A,Honor 8 Lite,Mate9,Mate9 Pro,P10,P10 Plus Huawei smartphones with software the versions before CAM-L03C605B143CUSTC605D003,the versions before Prague-L03C605B161,the versions before Prague-L23C605B160,the versions before MHA-AL00C00B225,the versions before LON-AL00C00B225,the versions before VTR-AL00C00B167,the versions before VTR-TL00C01B167,the versions before VKY-AL00C00B167,the versions before VKY-TL00C01B167 have a resource exhaustion vulnerability due to configure setting.
network
huawei CWE-920
7.1
2017-11-22 CVE-2017-8141 Double Free vulnerability in Huawei P10 Plus Firmware
The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability.
network
huawei CWE-415
critical
9.3
2017-11-22 CVE-2017-2726 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei P10 Firmware and P10 Plus Firmware
Bastet in P10 Plus and P10 smart phones with software earlier than VKY-AL00C00B123 versions, earlier than VTR-AL00C00B123 versions have a buffer overflow vulnerability.
network
huawei CWE-119
critical
9.3
2017-11-22 CVE-2017-2725 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei P10 Firmware and P10 Plus Firmware
Bastet in P10 Plus and P10 smart phones with software earlier than VKY-AL00C00B123 versions, earlier than VTR-AL00C00B123 versions have a buffer overflow vulnerability.
network
huawei CWE-119
critical
9.3