CVE-2018-11024

kernel/omap/drivers/misc/gcx/gcioctl/gcif.c in the kernel component in Amazon Kindle Fire HD (3rd) Fire OS 4.5.5.3 allows attackers to inject a crafted argument via the argument of an ioctl on device /dev/gcioctl with the command 1077435789 and cause a kernel crash.
References
Link Resource
https://github.com/datadancer/HIAFuzz/blob/master/CVEs.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:amazon:fire_os:4.5.5.3:*:*:*:*:*:*:*
cpe:2.3:h:amazon:kindle_fire_hd:3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-16 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11024

Mitre link : CVE-2018-11024

CVE.ORG link : CVE-2018-11024


JSON object : View

Products Affected

amazon

  • kindle_fire_hd
  • fire_os
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')