CVE-2018-9534

In ixheaacd_mps_getstridemap of ixheaacd_mps_parse.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-112857941
References
Configurations

Configuration 1

cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*

Information

Published : 2018-11-14 06:29

Updated : 2018-12-14 02:20


NVD link : CVE-2018-9534

Mitre link : CVE-2018-9534

Products Affected
No products.
CWE