9.3
CVSSv2

CVE-2017-13228

Published: 12/02/2018 Updated: 13/03/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

In function ih264d_ref_idx_reordering of libavc, there is an out-of-bounds write due to modCount being defined as an unsigned character. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-69478425.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google android 6.0.1

google android 8.0

google android 6.0

google android 7.0

google android 7.1.1

google android 8.1

google android 7.1.2