CVE-2017-17227

GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-09 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17227

Mitre link : CVE-2017-17227

CVE.ORG link : CVE-2017-17227


JSON object : View

Products Affected

huawei

  • mate_10
  • mate_10_firmware
CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write