In bnep_data_ind of bnep_main.c, there is a possible remote code execution due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-74950468.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2018-11-06T17:00:00Z

Updated: 2024-09-16T19:25:38.547Z

Reserved: 2018-04-05T00:00:00

Link: CVE-2018-9356

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-06T17:29:00.270

Modified: 2018-12-14T21:00:15.003

Link: CVE-2018-9356

cve-icon Redhat

No data.