Double Free Vulnerability in Huawei Smartphone Flp Driver

Double Free Vulnerability in Huawei Smartphone Flp Driver

CVE-2017-15330 · HIGH Severity

AV:N/AC:M/AU:N/C:N/I:N/A:C

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack.

Learn more about our User Device Pen Test.