CVE-2018-9553

In MasteringMetadata::Parse of mkvparser.cc there is a possible double free due to an insecure default value. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-116615297.
References
Link Resource
https://source.android.com/security/bulletin/2018-12-01 Patch Vendor Advisory
http://www.securityfocus.com/bid/106137 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*
cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*

Information

Published : 2018-12-06 06:29

Updated : 2019-11-13 08:29


NVD link : CVE-2018-9553

Mitre link : CVE-2018-9553


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

google

  • android