7.8
HIGH
CVE-2017-17227
Huawei Mate 10 GPU Driver Out-of-Bounds Memory Access Vulnerability
Description

GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution.

INFO

Published Date :

March 9, 2018, 5:29 p.m.

Last Modified :

March 26, 2018, 6:05 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-17227 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei mate_10_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17227.

URL Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17227 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17227 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 26, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en Vendor Advisory
    Added CWE CWE-125
    Added CWE CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) alp-l09_8.0.0.120(c212) OR cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) alp-l09_8.0.0.127(c900) OR cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) alp-l09_8.0.0.128(402) OR cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) alp-l09_8.0.0.128(c02) OR cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) alp-l09_8.0.0.128(c109) OR cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) alp-l09_8.0.0.128(c346) OR cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) alp-l09_8.0.0.128(c432) OR cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) alp-l09_8.0.0.128(c652) OR cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-17227 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-17227 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.29459

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability