CVE-2017-17320

CVE-2017-17320

Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could result in malicious code execution.

Source: CVE-2017-17320

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다