MTPwn: PoC exploit for arbitrary file read/write in locked Samsung Android device

MTPwn Author: Salvatore Mesoraca (https://smeso.it) IDs: SVE-2017-10086 Severity: High Affected versions: KK(4.4.x), L(5.x), M(6.x), N(7.x) Date of discovery: 25/08/2017 Date of upstream report: 28/08/2017 Date of fix: 27/10/2017 Date of public disclosure: 02/01/2018 What’s...