The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation. An attacker with the root privilege of the Android system could exploit this vulnerability to read and write memory data anywhere or execute arbitrary code in the TrustZone.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: huawei

Published: 2018-10-17T15:00:00

Updated: 2018-10-17T14:57:01

Reserved: 2017-12-04T00:00:00


Link: CVE-2017-17176

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-17T15:29:00.633

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-17176

JSON object: View

cve-icon Redhat Information

No data.

CWE