CVE-2017-8141

The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability. An attacker with the root privilege of the Android system tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which could triggers double free and causes a system crash or arbitrary code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:p10_plus_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p10_plus:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-22 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8141

Mitre link : CVE-2017-8141

CVE.ORG link : CVE-2017-8141


JSON object : View

Products Affected

huawei

  • p10_plus_firmware
  • p10_plus
CWE
CWE-415

Double Free