CVE-2016-3861 (android)

CVE-2016-3861 (android)

LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles conversions between Unicode character encodings with different encoding widths, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted file, aka internal bug 29250543.

Source: CVE-2016-3861 (android)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다