Memory Double Free Vulnerability in Huawei Mate 9 and Mate 9 Pro Smartphones

Memory Double Free Vulnerability in Huawei Mate 9 and Mate 9 Pro Smartphones

CVE-2017-15316 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which triggers double free and causes a system crash or arbitrary code execution.

Learn more about our Api Penetration Testing.