ID CVE-2017-0382
Summary A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-32338390.
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 95247
confirm https://source.android.com/security/bulletin/2017-01-01.html
Last major update 03-10-2019 - 00:03
Published 12-01-2017 - 20:59
Last modified 03-10-2019 - 00:03
Back to Top