ghsa-7jfq-4vfx-p3rg
Vulnerability from github
Published
2022-05-14 00:53
Modified
2022-05-14 00:53
Severity ?
Details
In get_futex_key of futex.c, there is a use-after-free due to improper locking. This could lead to local escalation of privilege with no additional privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74250718 References: Upstream kernel.
{ "affected": [], "aliases": [ "CVE-2018-9422" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-11-06T17:29:00Z", "severity": "HIGH" }, "details": "In get_futex_key of futex.c, there is a use-after-free due to improper locking. This could lead to local escalation of privilege with no additional privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74250718 References: Upstream kernel.", "id": "GHSA-7jfq-4vfx-p3rg", "modified": "2022-05-14T00:53:48Z", "published": "2022-05-14T00:53:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-9422" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1102001\u0026_ga=2.244341506.661832603.1561012452-1774095668.1553066022" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2018-07-01" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.