CVE-2018-11903

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN HOST.
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-19 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11903

Mitre link : CVE-2018-11903

CVE.ORG link : CVE-2018-11903


JSON object : View

Products Affected

google

  • android
CWE
CWE-129

Improper Validation of Array Index

CWE-787

Out-of-bounds Write