There is a pointer double free vulnerability in Some MIUI Services. When a function is called, the memory pointer is copied to two function modules, and an attacker can cause the pointer to be repeatedly released through malicious operations, resulting in the affected module crashing and affecting normal functionality, and if successfully exploited the vulnerability can cause elevation of privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Xiaomi

Published: 2022-04-22T15:17:36

Updated: 2024-08-04T12:39:35.902Z

Reserved: 2020-06-15T00:00:00

Link: CVE-2020-14123

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-22T16:15:08.347

Modified: 2022-05-03T20:44:24.280

Link: CVE-2020-14123

cve-icon Redhat

No data.