CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

Information

Published : 2019-06-06 08:29

Updated : 2019-06-10 07:23


NVD link : CVE-2019-5219

Mitre link : CVE-2019-5219


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

huawei

  • mate_10
  • mate_10_firmware