Lucene search

K
nvd[email protected]NVD:CVE-2017-13178
HistoryJan 12, 2018 - 11:29 p.m.

CVE-2017-13178

2018-01-1223:29:00
CWE-416
CWE-787
web.nvd.nist.gov
5

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.006

Percentile

78.9%

In the initDecoder function of SoftAVCDec, there is a possible out-of-bounds write to mCodecCtx due to a use after free when buffer allocation fails. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-66969281.

Affected configurations

Nvd
Node
googleandroidMatch6.0
OR
googleandroidMatch6.0.1
OR
googleandroidMatch7.0
OR
googleandroidMatch7.1.1
OR
googleandroidMatch7.1.2
OR
googleandroidMatch8.0
OR
googleandroidMatch8.1
VendorProductVersionCPE
googleandroid6.0cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*
googleandroid6.0.1cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
googleandroid7.0cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
googleandroid7.1.1cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*
googleandroid7.1.2cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*
googleandroid8.0cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
googleandroid8.1cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.006

Percentile

78.9%

Related for NVD:CVE-2017-13178