The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which triggers double free and causes a system crash or arbitrary code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: huawei

Published: 2017-12-01T00:00:00

Updated: 2017-12-22T16:57:01

Reserved: 2017-10-14T00:00:00


Link: CVE-2017-15316

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-12-22T17:29:13.173

Modified: 2018-01-05T16:00:25.403


Link: CVE-2017-15316

JSON object: View

cve-icon Redhat Information

No data.

CWE