There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: huawei

Published: 2019-06-06T14:41:52

Updated: 2019-06-06T14:41:52

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5219

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-06T15:29:01.203

Modified: 2019-06-10T14:23:03.930


Link: CVE-2019-5219

JSON object: View

cve-icon Redhat Information

No data.

CWE