Vulnerabilities > Huawei > P9 Firmware > eva.al00c00b398

DATE CVE VULNERABILITY TITLE RISK
2018-06-01 CVE-2017-17171 Improper Input Validation vulnerability in Huawei Mate 8 Firmware, P9 Firmware and P9 Plus Firmware
Some Huawei smart phones have the denial of service (DoS) vulnerability due to the improper processing of malicious parameters.
network
huawei CWE-20
6.3
2018-03-20 CVE-2017-17319 Information Exposure vulnerability in Huawei P9 Firmware
Huawei P9 smartphones with the versions before EVA-AL10C00B399SP02 have an information disclosure vulnerability.
network
huawei CWE-200
7.1
2017-11-22 CVE-2017-8215 Unspecified vulnerability in Huawei products
Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than KNT-UL10C00B391, versions earlier than KNT-TL10C00B391, versions earlier than Stanford-AL00C00B175, versions earlier than Stanford-AL10C00B175, versions earlier than Stanford-TL00C01B175, versions earlier than Duke-AL20C00B191, versions earlier than Duke-TL30C01B191, versions earlier than Picasso-AL00C00B162, versions earlier than Picasso-TL00C01B162 , versions earlier than Barca-AL00C00B162, versions earlier than Barca-TL00C00B162, versions earlier than EVA-AL10C00B396SP03, versions earlier than EVA-CL00C92B396, versions earlier than EVA-DL00C17B396, versions earlier than EVA-TL00C01B396 , versions earlier than Vicky-AL00AC00B172, versions earlier than Toronto-AL00AC00B191, versions earlier than Toronto-TL10C01B191 have a permission control vulnerability.
local
low complexity
huawei
7.2
2017-11-22 CVE-2017-8214 Improper Authentication vulnerability in Huawei products
Honor 8,Honor V8,Honor 9,Honor V9,Nova 2,Nova 2 Plus,P9,P10 Plus,Toronto Huawei smart phones with software of versions earlier than FRD-AL00C00B391, versions earlier than FRD-DL00C00B391, versions earlier than KNT-AL10C00B391, versions earlier than KNT-AL20C00B391, versions earlier than KNT-UL10C00B391, versions earlier than KNT-TL10C00B391, versions earlier than Stanford-AL00C00B175, versions earlier than Stanford-AL10C00B175, versions earlier than Stanford-TL00C01B175, versions earlier than Duke-AL20C00B191, versions earlier than Duke-TL30C01B191, versions earlier than Picasso-AL00C00B162, versions earlier than Picasso-TL00C01B162 , versions earlier than Barca-AL00C00B162, versions earlier than Barca-TL00C00B162, versions earlier than EVA-AL10C00B396SP03, versions earlier than EVA-CL00C92B396, versions earlier than EVA-DL00C17B396, versions earlier than EVA-TL00C01B396 , versions earlier than Vicky-AL00AC00B172, versions earlier than Toronto-AL00AC00B191, versions earlier than Toronto-TL10C01B191 have an unlock code verification bypassing vulnerability.
local
low complexity
huawei CWE-287
7.2
2017-11-22 CVE-2017-8150 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation.
network
huawei CWE-119
critical
9.3
2017-11-22 CVE-2017-8148 Race Condition vulnerability in Huawei P9 Firmware
Audio driver in P9 smartphones with software The versions before EVA-AL10C00B389 has a denial of service (DoS) vulnerability.
network
high complexity
huawei CWE-362
5.4
2017-11-22 CVE-2017-2727 Unspecified vulnerability in Huawei P9 Firmware
Huawei P9 smart phones with software versions earlier before EVA-AL00C00B365, versions earlier before EVA-AL10C00B365,Versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a privilege escalation vulnerability.
local
low complexity
huawei
4.6
2017-11-22 CVE-2017-2713 Improper Input Validation vulnerability in Huawei P9 Firmware
HUAWEI P9 smartphones with software versions earlier before EVA-L09C432B383, versions earlier before EVA-L09C636B380, versions earlier before VIE-L09C432B370, versions earlier before VIE-L29C636B370 have an insufficient input validation vulnerability.
low complexity
huawei CWE-20
4.8
2017-11-22 CVE-2017-2705 Security Bypass vulnerability in Huawei Smart Phones
Huawei P9 smartphones with software versions earlier before EVA-AL10C00B365, versions earlier before EVA-AL00C00B365, versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a phone activation bypass vulnerability.
local
low complexity
huawei
2.1
2017-11-22 CVE-2017-2703 Security Bypass vulnerability in Huawei Smart Phones
Phone Finder in versions earlier before MHA-AL00BC00B156,Versions earlier before MHA-CL00BC00B156,Versions earlier before MHA-DL00BC00B156,Versions earlier before MHA-TL00BC00B156,Versions earlier before EVA-AL10C00B373,Versions earlier before EVA-CL10C00B373,Versions earlier before EVA-DL10C00B373,Versions earlier before EVA-TL10C00B373 can be bypass.
local
low complexity
huawei
7.2