#VU38871 Out-of-bounds write in Google Android


Published: 2017-06-14 | Updated: 2020-08-08

Vulnerability identifier: #VU38871

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0663

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Google Android
Operating systems & Components / Operating system

Vendor: Google

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

A remote code execution vulnerability in libxml2 could enable an attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses this library. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37104170.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Google Android: 4.4.4, 5.0.2 - 5.1.1, 6.0 - 6.0.1, 7.0 - 7.1.2


External links
http://www.debian.org/security/2017/dsa-3952
http://www.securityfocus.com/bid/98877
http://www.securitytracker.com/id/1038623
http://security.gentoo.org/glsa/201711-01
http://source.android.com/security/bulletin/2017-06-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability