01642 06 11 11 Arrange Call

Time-of-Check Time-of-Use Race Condition Vulnerability in TrustZone on Android CAF with Linux Kernel

CVE-2016-10297 · HIGH

CVE-2016-10297

In TrustZone in all Android releases from CAF using the Linux kernel, a Time-of-Check Time-of-Use Race Condition vulnerability could potentially exist.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.