CVE-2017-8141

CVE-2017-8141

The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability. An attacker with the root privilege of the Android system tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which could triggers double free and causes a system crash or arbitrary code execution.

Source: CVE-2017-8141

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다