CVE-2017-8173

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167 versions,earlier than Warsaw-AL00C00B200 versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the configuration flow by some secret code and can perform some operations to update the Google account. As a result, the FRP function is bypassed.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:maya-l02_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:maya-l02:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:vky-l09_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:vky-l09:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:huawei:vky-l29_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:vky-l29:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:huawei:vicky-al00a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:vicky-al00a:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:huawei:victoria-al00a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:victoria-al00a:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:huawei:warsaw-al00_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:warsaw-al00:-:*:*:*:*:*:*:*

Information

Published : 2017-11-22 11:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-8173

Mitre link : CVE-2017-8173


JSON object : View

Advertisement

dedicated server usa

Products Affected

huawei

  • vicky-al00a_firmware
  • maya-l02
  • vky-l09_firmware
  • warsaw-al00
  • vicky-al00a
  • warsaw-al00_firmware
  • vky-l29
  • victoria-al00a_firmware
  • victoria-al00a
  • maya-l02_firmware
  • vky-l09
  • vky-l29_firmware