CVE-2017-13288

In writeToParcel and readFromParcel of PeriodicAdvertisingReport.java, there is a permission bypass due to a 64/32bit int mismatch. This could lead to a local escalation of privilege where the user can start an activity with system privileges, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-69634768.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*

Information

Published : 2018-04-04 09:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-13288

Mitre link : CVE-2017-13288


JSON object : View

CWE
CWE-682

Incorrect Calculation

Advertisement

dedicated server usa

Products Affected

google

  • android