CVE-2017-15316

The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which triggers double free and causes a system crash or arbitrary code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-22 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15316

Mitre link : CVE-2017-15316

CVE.ORG link : CVE-2017-15316


JSON object : View

Products Affected

huawei

  • mate_9
  • mate_9_pro
  • mate_9_firmware
  • mate_9_pro_firmware
CWE
CWE-415

Double Free