CVE-2017-13228

In function ih264d_ref_idx_reordering of libavc, there is an out-of-bounds write due to modCount being defined as an unsigned character. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-69478425.
References
Link Resource
http://www.securityfocus.com/bid/102976 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2018-02-01 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*
cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-12 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-13228

Mitre link : CVE-2017-13228

CVE.ORG link : CVE-2017-13228


JSON object : View

Products Affected

google

  • android
CWE
CWE-787

Out-of-bounds Write