CVE-2017-13253

In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-71389378.
References
Link Resource
https://source.android.com/security/bulletin/2018-03-01 Vendor Advisory
https://www.exploit-db.com/exploits/44291/ Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103255 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*

Information

Published : 2018-04-04 10:29

Updated : 2018-05-08 09:59


NVD link : CVE-2017-13253

Mitre link : CVE-2017-13253


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

google

  • android