Vulnerability CVE-2017-15330


Published: 2018-02-15

Description:
The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.1/10
6.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Huawei -> Vicky-al00a firmware 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-smartphone-en

Copyright 2024, cxsecurity.com

 

Back to Top