CVE Vulnerabilities

CVE-2018-9553

Double Free

Published: Dec 06, 2018 | Modified: Nov 13, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

In MasteringMetadata::Parse of mkvparser.cc there is a possible double free due to an insecure default value. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-116615297.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Android Google 7.0 (including) 7.0 (including)
Android Google 7.1.1 (including) 7.1.1 (including)
Android Google 7.1.2 (including) 7.1.2 (including)
Android Google 8.0 (including) 8.0 (including)
Android Google 8.1 (including) 8.1 (including)
Android Google 9.0 (including) 9.0 (including)

Potential Mitigations

References