7.8

CVE-2019-5282

Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.202(C185E2R1P12) have a double free vulnerability. An attacker tricks the user into installing a malicious application, which frees on the same memory address twice. Successful exploit could result in malicious code execution.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
HuaweiEmily-al00a Firmware Version < emily-al00a_9.0.0.182\(c00e82r1p21\)
   HuaweiEmily-al00a Version-
HuaweiEmily-tl00b Firmware Version < emily-tl00b_9.0.0.182\(c01e82r1p21\)
   HuaweiEmily-tl00b Version-
HuaweiEmily-l09c Firmware Version < emily-l09c_9.0.0.203\(c432e7r1p11\)
   HuaweiEmily-l09c Version-
HuaweiEmily-l29c Firmware Version < emily-l29c_9.0.0.203\(c432e7r1p11\)
   HuaweiEmily-l29c Version-
HuaweiEmily-l29c Firmware Version < emily-l29c_9.0.0.202\(c185e2r1p12\)
   HuaweiEmily-l29c Version-
HuaweiEmily-l29c Firmware Version < emily-l29c_9.0.0.207\(c636e7r1p13\)
   HuaweiEmily-l29c Version-
HuaweiEmily-l29c Firmware Version < emily-l29c_9.0.0.205\(c635e2r1p11\)
   HuaweiEmily-l29c Version-
HuaweiHima-l09ca Firmware Version < hima-l09ca_9.0.0.198\(c432e10r1p16\)
   HuaweiHima-l09ca Version-
HuaweiHima-l29ca Firmware Version < hima-l29ca_9.0.0.198\(c432e10r1p16\)
   HuaweiHima-l29ca Version-
HuaweiHima-l29c Firmware Version < hima-l29c_9.0.0.204\(c636e10r2p1\)
   HuaweiHima-l29c Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.15% 0.322
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-415 Double Free

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.