Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could result in malicious code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: huawei

Published: 2018-03-20T15:00:00

Updated: 2024-08-05T20:51:30.549Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2017-17320

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-20T15:29:00.470

Modified: 2018-04-13T16:31:04.613

Link: CVE-2017-17320

cve-icon Redhat

No data.