7.1
CVE-2017-15330
- EPSS 0.07%
- Veröffentlicht 15.02.2018 16:29:00
- Zuletzt bearbeitet 21.11.2024 03:14:28
- Quelle psirt@huawei.com
- Teams Watchlist Login
- Unerledigt Login
The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Huawei ≫ Vicky-al00a Firmware Versionvicky-al00ac00b124d
Huawei ≫ Vicky-al00a Firmware Versionvicky-al00ac00b157d
Huawei ≫ Vicky-al00a Firmware Versionvicky-al00ac00b167
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.07% | 0.182 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 5.5 | 1.8 | 3.6 |
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 7.1 | 8.6 | 6.9 |
AV:N/AC:M/Au:N/C:N/I:N/A:C
|
CWE-415 Double Free
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.