Vulnerabilities > Huawei > High

DATE CVE VULNERABILITY TITLE RISK
2018-03-23 CVE-2017-15325 Integer Overflow or Wraparound vulnerability in Huawei products
The Bdat driver of Prague smart phones with software versions earlier than Prague-AL00AC00B211, versions earlier than Prague-AL00BC00B211, versions earlier than Prague-AL00CC00B211, versions earlier than Prague-TL00AC01B211, versions earlier than Prague-TL10AC01B211 has integer overflow vulnerability due to the lack of parameter validation.
local
low complexity
huawei CWE-190
7.8
2018-03-20 CVE-2017-8187 Improper Privilege Management vulnerability in Huawei Fusionsphere Openstack Firmware V100R006C00Spc102(Nfv)
Huawei FusionSphere OpenStack V100R006C00SPC102(NFV) has a privilege escalation vulnerability.
network
low complexity
huawei CWE-269
7.2
2018-03-20 CVE-2017-8176 Unspecified vulnerability in Huawei Iptv STB Firmware
Huawei IPTV STB with earlier than IPTV STB V100R003C01LMYTa6SPC001 versions has an authentication bypass vulnerability.
network
low complexity
huawei
7.5
2018-03-20 CVE-2017-17320 Double Free vulnerability in Huawei Mate 9 PRO Firmware Lonal00Bc00B139D/Lonal00Bc00B229/Lonl29Dc721B188
Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability.
local
low complexity
huawei CWE-415
7.8
2018-03-20 CVE-2017-17215 Improper Input Validation vulnerability in Huawei Hg532 Firmware
Huawei HG532 with some customized versions has a remote code execution vulnerability.
network
low complexity
huawei CWE-20
8.8
2018-03-09 CVE-2016-8786 Improper Input Validation vulnerability in Huawei products
Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability.
network
low complexity
huawei CWE-20
7.5
2018-03-09 CVE-2016-8783 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Honor 6 Firmware and P9 Plus Firmware
Touchscreen drive in Huawei H60 (Honor 6) Versions earlier than H60-L02_6.12.16 and P9 Plus Versions earlier than VIE-AL10BC00B356 has a stack overflow vulnerabilities.
local
low complexity
huawei CWE-119
7.8
2018-03-09 CVE-2017-17324 Integer Overflow or Wraparound vulnerability in Huawei Mate 9 PRO Firmware Lonal00Bc00B139D/Lonal00Bc00B229
Huawei Mate 9 Pro smartphones with software LON-AL00BC00B139D; LON-AL00BC00B229 have an integer overflow vulnerability.
local
low complexity
huawei CWE-190
7.8
2018-03-09 CVE-2017-17227 Out-of-bounds Write vulnerability in Huawei Mate 10 Firmware
GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation.
local
low complexity
huawei CWE-787
7.8
2018-03-09 CVE-2017-17225 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Mate 9 PRO Firmware
The Near Field Communication (NFC) module in Huawei Mate 9 Pro mobile phones with the versions before LON-AL00B 8.0.0.340a(C00) has a buffer overflow vulnerability due to the lack of input validation.
low complexity
huawei CWE-119
8.8