CVE-2018-9519

CVSS V2 Medium 6.9 CVSS V3 Medium 6.4
Description
In easelcomm_hw_build_scatterlist, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System privileges required. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-69808833.
Overview
  • CVE ID
  • CVE-2018-9519
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-12-07T23:29:00
  • Last Modified Date
  • 2019-01-08T16:19:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.5
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/pixel/2018-09-01 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:48:32 Added to TrackCVE
2022-12-03 15:09:30 2018-12-07T23:29Z 2018-12-07T23:29:00 CVE Published Date updated
2022-12-03 15:09:30 2019-01-08T16:19:41 CVE Modified Date updated
2022-12-03 15:09:30 Analyzed Vulnerability Status updated