Pointer Double Free Vulnerability in Some MIUI Services: Elevation of Privileges

Pointer Double Free Vulnerability in Some MIUI Services: Elevation of Privileges

CVE-2020-14123 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

There is a pointer double free vulnerability in Some MIUI Services. When a function is called, the memory pointer is copied to two function modules, and an attacker can cause the pointer to be repeatedly released through malicious operations, resulting in the affected module crashing and affecting normal functionality, and if successfully exploited the vulnerability can cause elevation of privileges.

Learn more about our Web Application Penetration Testing UK.