Vulnerabilities > CVE-2017-15330 - Double Free vulnerability in Huawei Vicky-Al00A Firmware Vickyal00Ac00B124D/Vickyal00Ac00B157D/Vickyal00Ac00B167

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE

Summary

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack.

Common Weakness Enumeration (CWE)