CVE-2019-5219

CVE-2019-5219

There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition.

Source: CVE-2019-5219

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다