Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2018-9356
HistoryOct 31, 2018 - 12:00 a.m.

CVE-2018-9356

2018-10-3100:00:00
google_android
www.cve.org

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.0%

In bnep_data_ind of bnep_main.c, there is a possible remote code execution due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-74950468.

CNA Affected

[
  {
    "product": "Android",
    "vendor": "Google Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1"
      }
    ]
  }
]

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.0%

Related for CVELIST:CVE-2018-9356