CVE-2020-1839

HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a race condition vulnerability. There is a timing window exists in which certain pointer members can be modified by another process that is operating concurrently, an attacker should trick the user into running a crafted application with high privilege, successful exploit could cause code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:mate_30_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_30:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-06 19:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-1839

Mitre link : CVE-2020-1839

CVE.ORG link : CVE-2020-1839


JSON object : View

Products Affected

huawei

  • mate_30
  • mate_30_firmware
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')