CVE-2017-17320

Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could result in malicious code execution.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:mate_9_pro_firmware:lon-al00bc00b139d:*:*:*:*:*:*:*
cpe:2.3:o:huawei:mate_9_pro_firmware:lon-al00bc00b229:*:*:*:*:*:*:*
cpe:2.3:o:huawei:mate_9_pro_firmware:lon-l29dc721b188:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*

Information

Published : 2018-03-20 08:29

Updated : 2018-04-13 09:31


NVD link : CVE-2017-17320

Mitre link : CVE-2017-17320


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

huawei

  • mate_9_pro
  • mate_9_pro_firmware