Executive Summary

Informations
Name CVE-2017-2728 First vendor Publication 2017-11-22
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.4
Base Score 6.4 Environmental Score 6.4
impact SubScore 5.9 Temporal Score 6.4
Exploitabality Sub Score 0.5
 
Attack Vector Physical Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Some Huawei mobile phones Honor 6X Berlin-L22C636B150 and earlier versions have a Bluetooth unlock bypassing vulnerability. If a user has enabled the smart unlock function, an attacker can impersonate the user's Bluetooth device to unlock the user's mobile phone screen.uawei mobile phones have a Bluetooth unlock bypassing vulnerability due to the lack of validation on Bluetooth devices. If a user has enabled the smart unlock function, an attacker can impersonate the user's Bluetooth device to unlock the user's mobile phone screen.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2728

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97042
CONFIRM http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20170323-01...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 02:05:51
  • Multiple Updates
2020-05-23 00:59:57
  • Multiple Updates
2019-10-03 09:20:18
  • Multiple Updates
2017-12-11 21:21:58
  • Multiple Updates
2017-11-28 09:22:24
  • Multiple Updates
2017-11-24 09:21:54
  • Multiple Updates
2017-11-23 00:22:03
  • First insertion