CVE-2017-6293

CVE-2017-6293

In Android before the 2018-05-05 security patch level, NVIDIA Tegra X1 TZ contains a vulnerability in Widevine TA where the software writes data past the end, or before the beginning, of the intended buffer, which may lead to escalation of Privileges. This issue is rated as high. Android: A-69377364. Reference: N-CVE-2017-6293.

Source: CVE-2017-6293

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다