The soundtrigger driver in P9 Plus smart phones with software versions earlier than VIE-AL10BC00B353 has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which could triggers double free and causes a system crash or arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: huawei

Published: 2017-11-22T19:00:00Z

Updated: 2024-09-17T02:42:29.955Z

Reserved: 2017-04-25T00:00:00

Link: CVE-2017-8140

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-22T19:29:02.977

Modified: 2017-12-11T17:59:12.587

Link: CVE-2017-8140

cve-icon Redhat

No data.