Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Mate 9 Pro
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5217 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Firmware 2023-12-10 2.1 LOW 4.6 MEDIUM
There is an information disclosure vulnerability on Mate 9 Pro Huawei smartphones versions earlier than LON-AL00B9.0.1.150 (C00E61R1P8T8). An attacker could view the photos after a series of operations without unlocking the screen lock. Successful exploit could cause an information disclosure condition.
CVE-2019-5244 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Fimware 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Mate 9 Pro Huawei smartphones earlier than LON-L29C 8.0.0.361(C636) versions have an information leak vulnerability due to the lack of input validation. An attacker tricks the user who has root privilege to install an application on the smart phone, and the application can read some process information, which may cause sensitive information leak.
CVE-2018-7988 1 Huawei 4 Mate 9 Pro, Mate 9 Pro Firmware, Nova 2 Plus and 1 more 2023-12-10 3.6 LOW 4.6 MEDIUM
There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to another smartphone and then perform a series of specific operations. Successful exploit could allow the attacker bypass the FRP protection.
CVE-2018-7992 1 Huawei 8 Mate 9, Mate 9 Firmware, Mate 9 Pro and 5 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Mdapt Driver of Huawei MediaPad M3 BTV-W09C128B353CUSTC128D001; Mate 9 Pro versions earlier than 8.0.0.356(C00); P10 Plus versions earlier than 8.0.0.357(C00) has a buffer overflow vulnerability. The driver does not sufficiently validate the input, an attacker could trick the user to install a malicious application which would send crafted parameters to the driver. Successful exploit could cause a denial of service condition.
CVE-2017-17176 1 Huawei 4 Mate 9, Mate 9 Firmware, Mate 9 Pro and 1 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation. An attacker with the root privilege of the Android system could exploit this vulnerability to read and write memory data anywhere or execute arbitrary code in the TrustZone.
CVE-2017-17173 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Fimware 2023-12-10 9.3 HIGH 7.8 HIGH
Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter to driver to release special kernel memory resource. Successful exploit may result in phone crash or arbitrary code execution.
CVE-2017-17320 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Firmware 2023-12-10 9.3 HIGH 7.8 HIGH
Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could result in malicious code execution.
CVE-2017-17324 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Firmware 2023-12-10 6.8 MEDIUM 7.8 HIGH
Huawei Mate 9 Pro smartphones with software LON-AL00BC00B139D; LON-AL00BC00B229 have an integer overflow vulnerability. The camera driver does not validate the external input parameters and causes an integer overflow, which in the after processing results in a buffer overflow. An attacker tricks the user to install a crafted application, successful exploit could cause malicious code execution.
CVE-2017-17225 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
The Near Field Communication (NFC) module in Huawei Mate 9 Pro mobile phones with the versions before LON-AL00B 8.0.0.340a(C00) has a buffer overflow vulnerability due to the lack of input validation. An attacker may use an NFC card reader or another device to inject malicious data into a target mobile phone. Successful exploit could lead to system restart or arbitrary code execution.
CVE-2017-15347 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Firmware 2023-12-10 7.1 HIGH 5.5 MEDIUM
Huawei Mate 9 Pro mobile phones with software of versions earlier than LON-AL00BC00B235 have a use after free (UAF) vulnerability. An attacker tricks a user into installing a malicious application, and the application can riggers access memory after free it. A local attacker may exploit this vulnerability to cause the mobile phone to crash.
CVE-2017-17139 1 Huawei 4 Mate 9, Mate 9 Firmware, Mate 9 Pro and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Huawei Mate 9 and Mate 9 pro smart phones with software the versions before MHA-AL00B 8.0.0.334(C00); the versions before LON-AL00B 8.0.0.334(C00) have a information leak vulnerability in the date service proxy implementation. An attacker may trick a user into installing a malicious application and application can exploit the vulnerability to get kernel date which may cause sensitive information leak.
CVE-2017-17326 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Fimware 2023-12-10 2.1 LOW 4.6 MEDIUM
Huawei Mate 9 Pro Smartphones with software of LON-AL00BC00B139D; LON-AL00BC00B229 have an activation lock bypass vulnerability. The smartphone is supposed to be activated by the former account after reset if find my phone function is on. The software does not have a sufficient protection of activation lock. Successful exploit could allow an attacker to bypass the activation lock and activate the smartphone by a new account after a series of operation.
CVE-2017-17175 1 Huawei 1 Mate 9 Pro 2023-12-10 3.3 LOW 6.5 MEDIUM
Short Message Service (SMS) module of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.354(C00) has a Denial of Service (DoS) vulnerability. An unauthenticated attacker may set up a pseudo base station, and send special malware text message to the phone, causing the mobile phone to fail to make calls and send and receive text messages.
CVE-2018-7940 1 Huawei 4 Mate 9, Mate 9 Firmware, Mate 9 Pro and 1 more 2023-12-10 7.2 HIGH 6.2 MEDIUM
Huawei smart phones Mate 10 and Mate 10 Pro with earlier versions than 8.0.0.129(SP2C00) and earlier versions than 8.0.0.129(SP2C01) have an authentication bypass vulnerability. An attacker with high privilege obtains the smart phone and bypass the activation function by some specific operations.
CVE-2017-17279 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Firmware 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The soundtrigger module in Huawei Mate 9 Pro smart phones with software of the versions before LON-AL00B 8.0.0.343(C00) has an authentication bypass vulnerability due to the improper design of the module. An attacker tricks a user into installing a malicious application, and the application can exploit the vulnerability and make attacker bypass the authentication, the attacker can control the phone to sent short messages and make call within audio range to the phone.
CVE-2017-15316 1 Huawei 4 Mate 9, Mate 9 Firmware, Mate 9 Pro and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which triggers double free and causes a system crash or arbitrary code execution.
CVE-2017-8142 1 Huawei 4 Mate 9, Mate 9 Firmware, Mate 9 Pro and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
The Trusted Execution Environment (TEE) module driver of Mate 9 and Mate 9 Pro smart phones with software versions earlier than MHA-AL00BC00B221 and versions earlier than LON-AL00BC00B221 has a use after free (UAF) vulnerability. An attacker tricks a user into installing a malicious application, and the application can start multiple threads and try to create and free specific memory, which could triggers access memory after free it and causes a system crash or arbitrary code execution.
CVE-2017-15311 1 Huawei 8 Mate 10, Mate 10 Firmware, Mate 10 Pro and 5 more 2023-12-10 5.8 MEDIUM 8.8 HIGH
The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles these packets. The attacker could exploit this vulnerability to perform a denial of service attack or remote code execution in baseband module.
CVE-2017-8144 1 Huawei 12 Honor 5a, Honor 5a Firmware, Honor 8 Lite and 9 more 2023-12-10 7.1 HIGH 5.5 MEDIUM
Honor 5A,Honor 8 Lite,Mate9,Mate9 Pro,P10,P10 Plus Huawei smartphones with software the versions before CAM-L03C605B143CUSTC605D003,the versions before Prague-L03C605B161,the versions before Prague-L23C605B160,the versions before MHA-AL00C00B225,the versions before LON-AL00C00B225,the versions before VTR-AL00C00B167,the versions before VTR-TL00C01B167,the versions before VKY-AL00C00B167,the versions before VKY-TL00C01B167 have a resource exhaustion vulnerability due to configure setting. An attacker tricks a user into installing a malicious application, the application may turn on the device flash-light and rapidly drain the device battery.