CVE-2017-13183

CVSS V2 Medium 6.2 CVSS V3 High 7
Description
In the OMXNodeInstance::useBuffer and IOMX::freeBuffer functions, there is a possible use after free due to a race condition if the user frees the buffer while it's being used in another thread. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 8.1. Android ID: A-38118127.
Overview
  • CVE ID
  • CVE-2017-13183
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-12T23:29:00
  • Last Modified Date
  • 2018-02-02T17:29:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:H/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.2
  • Severity
  • MEDIUM
  • Exploitability Score
  • 1.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2018-01-01 Patch Vendor Advisory
http://www.securitytracker.com/id/1040106 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/102421 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:49:11 Added to TrackCVE
2022-12-03 01:00:20 2018-01-12T23:29Z 2018-01-12T23:29:00 CVE Published Date updated
2022-12-03 01:00:20 2018-02-02T17:29:17 CVE Modified Date updated
2022-12-03 01:00:20 Analyzed Vulnerability Status updated