CVE-2017-15330

CVE-2017-15330

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation may cause denial of service (DoS) attack.

Source: CVE-2017-15330

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다