CVE-2020-14123

There is a pointer double free vulnerability in Some MIUI Services. When a function is called, the memory pointer is copied to two function modules, and an attacker can cause the pointer to be repeatedly released through malicious operations, resulting in the affected module crashing and affecting normal functionality, and if successfully exploited the vulnerability can cause elevation of privileges.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:mi:miui:12.5.2:*:*:*:*:*:*:*

History

03 May 2022, 20:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-415
First Time Mi
Mi miui
References (MISC) https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=134 - (MISC) https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=134 - Vendor Advisory
CPE cpe:2.3:o:mi:miui:12.5.2:*:*:*:*:*:*:*

22 Apr 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-22 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2020-14123

Mitre link : CVE-2020-14123

CVE.ORG link : CVE-2020-14123


JSON object : View

Products Affected

mi

  • miui
CWE
CWE-415

Double Free