This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - DoS Vulnerability in Some Huawei Smart Phones

  • SA No:huawei-sa-20180530-01-smartphone
  • Initial Release Date: May 30, 2018
  • Last Release Date: May 30, 2018

Some Huawei smart phones have a denial of service (DoS) vulnerability due to the improper processing of malicious parameters. An attacker may trick a target user into installing a malicious APK and launch attacks using a pre-installed app with specific permissions. Successful exploit could allow the app to send specific parameters to the smart phone driver, which will result in system restart. (Vulnerability ID: HWPSIRT-2017-09001)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17171.
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-smartphone-en

Product Name

Affected Version

Resolved Product and Version

HUAWEI Mate 8

Versions earlier than NXT-AL10C00B592

NXT-AL10C00B593

Versions earlier than NXT-CL00C92B592

NXT-CL00C92B593

Versions earlier than NXT-DL00C17B592

NXT-DL00C17B593

Versions earlier than NXT-L09AC636B220

NXT-L09C636B598a

Versions earlier than NXT-L09C185B582

NXT-L09C185B583

Versions earlier than NXT-L09C432B581

NXT-L09C432B582

Versions earlier than NXT-L09C605B585

NXT-L09C605B585CUSTC605D590

Versions earlier than NXT-L29C10B580

NXT-L29C10B583

Versions earlier than NXT-L29C185B582

NXT-L29C185B585

Versions earlier than NXT-L29C636B589

NXT-L29C636B594a

Versions earlier than NXT-TL00C01B592

NXT-TL00C01B593

HUAWEI P9

Versions earlier than EVA-AL00C00B398

EVA-AL00C00B399SP02

Versions earlier than EVA-AL10C00B398

EVA-AL10C00B399SP02

Versions earlier than EVA-CL00C92B398

EVA-CL00C92B399SP02

Versions earlier than EVA-DL00C17B398

EVA-DL00C17B399SP02

Versions earlier than EVA-L09C185B391

EVA-L09C185B402

Versions earlier than EVA-L09C432B395

EVA-L09C432B501

Versions earlier than EVA-L09C464B383

EVA-L09C464B384

Versions earlier than EVA-L09C605B392

EVA-L09C605B393

Versions earlier than EVA-L09C635B391

EVA-L09C635B392

Versions earlier than EVA-L09C636B388

EVA-L09C636B390

Versions earlier than EVA-L19C10B394

EVA-L19C10B395

Versions earlier than EVA-L19C432B392

EVA-L19C432B396

Versions earlier than EVA-L19C605B390

EVA-L19C605B394

Versions earlier than EVA-L19C636B393

EVA-L19C636B394

Versions earlier than EVA-L29C636B389

EVA-L29C636B393

Versions earlier than EVA-TL00C01B398

EVA-TL00C01B399SP02

HUAWEI P9 Plus

Versions earlier than VIE-L09C318B182

VIE-L09C318B190

Versions earlier than VIE-L09C432B380

VIE-L09C432B384

Versions earlier than VIE-L09C576B180

VIE-L09C576B332

Versions earlier than VIE-L29C605B370

VIE-L29C605B380

Versions earlier than VIE-L29C636B388

VIE-L29C636B391


Successful exploit could make the system restart.
The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).
Base Score: 4.0 (AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)
Temporal Score: 3.7 (E:F/RL:O/RC:C)
This vulnerability can be exploited only when the following conditions are present:
An attacker tricks a user into installing a malicious application.

Vulnerability details:
An attacker may trick a target user into installing a malicious APK and launch attacks using a pre-installed app with specific permissions. Successful exploit could allow the app to send specific parameters to the smart phone driver, which will result in system restart.

The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was discovered by Huawei internal tester.
2018-05-30 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.