Double Free Vulnerability in Huawei Smart Phones Emily-L29C

Double Free Vulnerability in Huawei Smart Phones Emily-L29C

CVE-2019-5236 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability. An attacker can trick a user to click a URL to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.

Learn more about our User Device Pen Test.