Vulnerability CVE-2017-17320


Published: 2018-03-20

Description:
Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could result in malicious code execution.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Huawei -> Mate 9 pro firmware 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180314-02-smartphone-en

Copyright 2024, cxsecurity.com

 

Back to Top