Vulnerability Name:

CVE-2017-17320 (CCN-140344)

Assigned:2017-12-04
Published:2018-03-14
Updated:2018-04-13
Summary:Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could result in malicious code execution.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.5 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:M/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Multiple_Instances
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-415
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-17320

Source: CCN
Type: huawei-sa-20180314-02-smartphone
Memory Double Free Vulnerability on Huawei Smartphones

Source: CONFIRM
Type: Vendor Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180314-02-smartphone-en

Source: XF
Type: UNKNOWN
huawei-cve201717320-code-exec(140344)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:huawei:mate_9_pro_firmware:lon-al00bc00b139d:*:*:*:*:*:*:*
  • OR cpe:/o:huawei:mate_9_pro_firmware:lon-al00bc00b229:*:*:*:*:*:*:*
  • OR cpe:/o:huawei:mate_9_pro_firmware:lon-l29dc721b188:*:*:*:*:*:*:*
  • AND
  • cpe:/h:huawei:mate_9_pro:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    huawei mate 9 pro firmware lon-al00bc00b139d
    huawei mate 9 pro firmware lon-al00bc00b229
    huawei mate 9 pro firmware lon-l29dc721b188
    huawei mate 9 pro -