CVE Vulnerabilities

CVE-2017-15330

Double Free

Published: Feb 15, 2018 | Modified: Mar 07, 2018
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
7.1 HIGH
AV:N/AC:M/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Vicky-al00a_firmware Huawei vicky-al00ac00b124d (including) vicky-al00ac00b124d (including)
Vicky-al00a_firmware Huawei vicky-al00ac00b157d (including) vicky-al00ac00b157d (including)
Vicky-al00a_firmware Huawei vicky-al00ac00b167 (including) vicky-al00ac00b167 (including)

Potential Mitigations

References