Vulnerabilities > CVE-2017-13231 - Out-of-bounds Write vulnerability in Google Android 8.0/8.1

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
google
CWE-787

Summary

In libmediadrm, there is an out-of-bounds write due to improper input validation. This could lead to local elevation of privileges with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-67962232.

Vulnerable Configurations

Part Description Count
OS
Google
2

Common Weakness Enumeration (CWE)