CVE-2018-11903

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN HOST.
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2018-09-19 02:29

Updated : 2018-11-08 08:08


NVD link : CVE-2018-11903

Mitre link : CVE-2018-11903

Products Affected
No products.
CWE
CWE-129

Improper Validation of Array Index

CWE-787