Lucene search

K
cvelistHuaweiCVELIST:CVE-2019-5282
HistoryNov 13, 2019 - 1:28 p.m.

CVE-2019-5282

2019-11-1313:28:07
huawei
www.cve.org

0.001 Low

EPSS

Percentile

31.6%

Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.202(C185E2R1P12) have a double free vulnerability. An attacker tricks the user into installing a malicious application, which frees on the same memory address twice. Successful exploit could result in malicious code execution.

CNA Affected

[
  {
    "product": "Emily-AL00A, Emily-TL00B, Emily-L09C, Emily-L29C",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.202(C185E2R1P12)"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

31.6%

Related for CVELIST:CVE-2019-5282