CVE Vulnerabilities

CVE-2022-39002

Double Free

Published: Sep 16, 2022 | Modified: Nov 03, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Double free vulnerability in the storage module. Successful exploitation of this vulnerability will cause the memory to be freed twice.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Emui Huawei 11.0.0 (including) 11.0.0 (including)
Harmonyos Huawei 2.0 (including) 2.0 (including)
Magic_ui Huawei 4.0.0 (including) 4.0.0 (including)

Potential Mitigations

References