The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability. An attacker with the root privilege of the Android system tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which could triggers double free and causes a system crash or arbitrary code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: huawei

Published: 2017-11-15T00:00:00

Updated: 2017-11-22T18:57:01

Reserved: 2017-04-25T00:00:00


Link: CVE-2017-8141

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-22T19:29:03.007

Modified: 2017-12-11T18:05:06.713


Link: CVE-2017-8141

JSON object: View

cve-icon Redhat Information

No data.

CWE