Lucene search

K
cveGoogle_androidCVE-2017-0576
HistoryApr 07, 2017 - 10:59 p.m.

CVE-2017-0576

2017-04-0722:59:01
CWE-190
google_android
web.nvd.nist.gov
45
cve-2017-0576
qualcom
crypto engine driver
local app
arbitrary code
android
kernel-3.10
kernel-3.18

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.002

Percentile

56.2%

An elevation of privilege vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-33544431. References: QC-CR#1103089.

Affected configurations

Nvd
Vulners
Node
linuxlinux_kernelMatch3.10
OR
linuxlinux_kernelMatch3.18
VendorProductVersionCPE
linuxlinux_kernel3.10cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*
linuxlinux_kernel3.18cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Android",
    "vendor": "Google Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Kernel-3.10"
      },
      {
        "status": "affected",
        "version": "Kernel-3.18"
      }
    ]
  }
]

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.002

Percentile

56.2%