Vulnerability CVE-2017-7372


Published: 2017-06-13

Description:
In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to buffer overflow or write to arbitrary pointer location.

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Google -> Android 

 References:
http://www.securitytracker.com/id/1038623
https://source.android.com/security/bulletin/2017-06-01

Copyright 2024, cxsecurity.com

 

Back to Top