CVE Vulnerabilities

CVE-2017-7373

Double Free

Published: Jun 13, 2017 | Modified: Jul 08, 2017
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Android Google * *

Potential Mitigations

References