Vulnerabilities > CVE-2017-17320 - Double Free vulnerability in Huawei Mate 9 PRO Firmware Lonal00Bc00B139D/Lonal00Bc00B229/Lonl29Dc721B188

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
huawei
CWE-415
critical

Summary

Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could result in malicious code execution.

Common Weakness Enumeration (CWE)