Vulnerability Name:

CCN-219756

Published:2018-09-05
Updated:2018-09-05
Summary:Google Android could allow a remote attacker to execute arbitrary code on the system, caused by a flaw in the Android runtime library. By using a specially-crafted payload, an attacker could exploit this vulnerability to execute arbitrary code in the context of an unprivileged process.
CVSS v3 Severity:8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Google Web site
Android

Source: XF
Type: UNKNOWN
android-runtime-code-exec(219756)

Source: CCN
Type: Android Open Source Project
Android Security Bulletin—September 2018

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-9466

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:google:android:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.3:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.4:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:5.1.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:5.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    google android 4.0
    google android 4.0.1
    google android 4.0.4
    google android 4.0.3
    google android 4.0.2
    google android 4.1
    google android 4.2
    google android 4.1.2
    google android 4.3
    google android 4.4
    google android 4.3.1
    google android 4.2.1
    google android 4.2.2
    google android 5.0
    google android 5.1
    google android 5.1.0
    google android 6.0
    google android 6.0.1
    google android 5.0.1