Vulnerability CVE-2017-0451


Published: 2017-02-08

Description:
An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31796345. References: QC-CR#1073129.

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Linux -> Linux kernel 
Google -> Android 

 References:
http://www.securityfocus.com/bid/96108
http://www.securitytracker.com/id/1037798
https://source.android.com/security/bulletin/2017-02-01.html

Copyright 2024, cxsecurity.com

 

Back to Top