CVE-2019-5305

The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could trigger double free and cause a system crash.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-06 15:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-5305

Mitre link : CVE-2019-5305

CVE.ORG link : CVE-2019-5305


JSON object : View

Products Affected

huawei

  • mate_10_firmware
  • mate_10
CWE
CWE-415

Double Free