Vulnerabilities > CVE-2017-8140 - Double Free vulnerability in Huawei P9 Plus Firmware Eval09C636B388/Vieal10

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
huawei
CWE-415
critical

Summary

The soundtrigger driver in P9 Plus smart phones with software versions earlier than VIE-AL10BC00B353 has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which could triggers double free and causes a system crash or arbitrary code execution.

Vulnerable Configurations

Part Description Count
OS
Huawei
2
Hardware
Huawei
1

Common Weakness Enumeration (CWE)