Vulnerabilities > CVE-2017-13253 - Out-of-bounds Write vulnerability in Google Android 8.0/8.1

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
google
CWE-787
critical
exploit available

Summary

In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-71389378.

Vulnerable Configurations

Part Description Count
OS
Google
2

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionAndroid DRM Services - Buffer Overflow. CVE-2017-13253. Dos exploit for Android platform
fileexploits/android/dos/44291.cpp
idEDB-ID:44291
last seen2018-05-24
modified2018-03-15
platformandroid
port
published2018-03-15
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44291/
titleAndroid DRM Services - Buffer Overflow
typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/146822/androiddrmservices-overflow.txt
idPACKETSTORM:146822
last seen2018-03-23
published2018-03-15
reporterTamir Zahavi-Brunner
sourcehttps://packetstormsecurity.com/files/146822/Android-DRM-Services-Buffer-Overflow.html
titleAndroid DRM Services Buffer Overflow