CVE-2018-21084

CVE-2018-21084

An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.x) software. There is a race condition with a resultant read-after-free issue in get_kek. The Samsung ID is SVE-2017-11174 (February 2018).

Source: CVE-2018-21084

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다