Lucene search

K
cvelistHuaweiCVELIST:CVE-2017-15330
HistoryFeb 15, 2018 - 4:00 p.m.

CVE-2017-15330

2018-02-1516:00:00
huawei
www.cve.org

0.001 Low

EPSS

Percentile

23.5%

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack.

CNA Affected

[
  {
    "product": "Vicky-AL00A",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

23.5%

Related for CVELIST:CVE-2017-15330