CVE-2018-11903

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN HOST.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2018-09-19 07:29

Updated : 2018-11-08 12:08


NVD link : CVE-2018-11903

Mitre link : CVE-2018-11903


JSON object : View

CWE
CWE-787

Out-of-bounds Write

CWE-129

Improper Validation of Array Index

Advertisement

dedicated server usa

Products Affected

google

  • android