CVE Vulnerabilities

CVE-2018-9356

Double Free

Published: Nov 06, 2018 | Modified: Dec 14, 2018
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

In bnep_data_ind of bnep_main.c, there is a possible remote code execution due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-74950468.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Android Google 6.0 (including) 6.0 (including)
Android Google 6.0.1 (including) 6.0.1 (including)
Android Google 7.0 (including) 7.0 (including)
Android Google 7.1.1 (including) 7.1.1 (including)
Android Google 7.1.2 (including) 7.1.2 (including)
Android Google 8.0 (including) 8.0 (including)
Android Google 8.1 (including) 8.1 (including)

Potential Mitigations

References