CVE-2017-0451

An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31796345. References: QC-CR#1073129.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-08 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-0451

Mitre link : CVE-2017-0451

CVE.ORG link : CVE-2017-0451


JSON object : View

Products Affected

linux

  • linux_kernel

google

  • android
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor