Double Free Vulnerability in bnep_data_ind of bnep_main.c

Double Free Vulnerability in bnep_data_ind of bnep_main.c

CVE-2018-9356 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

In bnep_data_ind of bnep_main.c, there is a possible remote code execution due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-74950468.

Learn more about our Cis Benchmark Audit For Google Android.