Double Free Vulnerability in G-Link PKT Driver: A Potential Threat to Android Devices

Double Free Vulnerability in G-Link PKT Driver: A Potential Threat to Android Devices

CVE-2017-9705 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, concurrent rx notifications and read() operations in the G-Link PKT driver can result in a double free condition due to missing locking resulting in list_del() and list_add() overlapping and corrupting the next and previous pointers.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.