CVE-2017-8140

The soundtrigger driver in P9 Plus smart phones with software versions earlier than VIE-AL10BC00B353 has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which could triggers double free and causes a system crash or arbitrary code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:p9_plus_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p9_plus:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-22 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8140

Mitre link : CVE-2017-8140

CVE.ORG link : CVE-2017-8140


JSON object : View

Products Affected

huawei

  • p9_plus
  • p9_plus_firmware
CWE
CWE-415

Double Free