GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: huawei

Published: 2018-03-09T17:00:00

Updated: 2024-08-05T20:43:59.868Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2017-17227

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-09T17:29:01.500

Modified: 2018-03-26T18:05:58.757

Link: CVE-2017-17227

cve-icon Redhat

No data.