CVE-2017-8141

The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability. An attacker with the root privilege of the Android system tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which could triggers double free and causes a system crash or arbitrary code execution.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:p10_plus_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p10_plus:-:*:*:*:*:*:*:*

Information

Published : 2017-11-22 11:29

Updated : 2017-12-11 10:05


NVD link : CVE-2017-8141

Mitre link : CVE-2017-8141


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

huawei

  • p10_plus
  • p10_plus_firmware