CVE-2018-11903

CVE-2018-11903

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN HOST.

Source: CVE-2018-11903

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다