Memory Double Free Vulnerability in P10 Plus Smart Phones

Memory Double Free Vulnerability in P10 Plus Smart Phones

CVE-2017-8141 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability. An attacker with the root privilege of the Android system tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which could triggers double free and causes a system crash or arbitrary code execution.

Learn more about our Cis Benchmark Audit For Google Android.