Executive Summary

Informations
Name CVE-2017-0382 First vendor Publication 2017-01-12
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-32338390.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0382

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 10

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95247
CONFIRM https://source.android.com/security/bulletin/2017-01-01.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:55:15
  • Multiple Updates
2021-04-22 02:07:31
  • Multiple Updates
2020-05-23 00:54:13
  • Multiple Updates
2019-10-03 09:19:47
  • Multiple Updates
2017-01-19 00:23:24
  • Multiple Updates
2017-01-18 09:28:29
  • Multiple Updates
2017-01-17 21:21:58
  • Multiple Updates
2017-01-13 00:23:35
  • First insertion