ID CVE-2017-8233
Summary In a camera driver function in all Android releases from CAF using the Linux kernel, a bounds check is missing when writing into an array potentially leading to an out-of-bounds heap write.
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 08-07-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
confirm https://source.android.com/security/bulletin/2017-06-01
sectrack 1038623
Last major update 08-07-2017 - 01:29
Published 13-06-2017 - 20:29
Last modified 08-07-2017 - 01:29
Back to Top