CVE-2017-15330

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:vicky-al00a_firmware:vicky-al00ac00b124d:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vicky-al00a_firmware:vicky-al00ac00b157d:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vicky-al00a_firmware:vicky-al00ac00b167:*:*:*:*:*:*:*
cpe:2.3:h:huawei:vicky-al00a:-:*:*:*:*:*:*:*

Information

Published : 2018-02-15 08:29

Updated : 2018-03-07 07:08


NVD link : CVE-2017-15330

Mitre link : CVE-2017-15330


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

huawei

  • vicky-al00a_firmware
  • vicky-al00a