ID CVE-2017-13253
Summary In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-71389378.
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 08-05-2018 - 16:59)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 103255
confirm https://source.android.com/security/bulletin/2018-03-01
exploit-db 44291
Last major update 08-05-2018 - 16:59
Published 04-04-2018 - 17:29
Last modified 08-05-2018 - 16:59
Back to Top