CVE-2017-13158

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32879915.
Overview
  • CVE ID
  • CVE-2017-13158
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-12-06T14:29:01
  • Last Modified Date
  • 2017-12-18T16:03:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2017-12-01 Vendor Advisory
http://www.securityfocus.com/bid/102109 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:08:42 Added to TrackCVE
2022-12-02 23:43:18 2017-12-06T14:29Z 2017-12-06T14:29:01 CVE Published Date updated
2022-12-02 23:43:18 2017-12-18T16:03:59 CVE Modified Date updated
2022-12-02 23:43:18 Analyzed Vulnerability Status updated