Double Free Vulnerability in Huawei Mate10 Smartphones: Exploiting Resource Sharing for Denial of Service

Double Free Vulnerability in Huawei Mate10 Smartphones: Exploiting Resource Sharing for Denial of Service

CVE-2019-5219 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition.

Learn more about our User Device Pen Test.