6.7
MEDIUM
CVE-2017-17176
Huawei Mate 9/9 Pro TrustZone Hardware Security Module Memory Read/Write Vulnerability
Description

The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation. An attacker with the root privilege of the Android system could exploit this vulnerability to read and write memory data anywhere or execute arbitrary code in the TrustZone.

INFO

Published Date :

Oct. 17, 2018, 3:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2017-17176 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei mate_9_pro_firmware
2 Huawei mate_9_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17176.

URL Resource
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170306-01-smartphone-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17176 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17176 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-264 CWE-787 CWE-787
  • Initial Analysis by [email protected]

    Dec. 12, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170306-01-smartphone-en No Types Assigned https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170306-01-smartphone-en Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) mha-al00bc00b156 OR cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) mha-cl00bc00b156 OR cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) mha-dl00bc00b156 OR cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) mha-tl00bc00b156 OR cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) lon-al00bc00b156 OR cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) lon-cl00bc00b156 OR cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) lon-dl00bc00b156 OR cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) lon-tl00bc00b156 OR cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-17176 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-17176 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability