{ "id": "CVE-2017-8233", "sourceIdentifier": "product-security@qualcomm.com", "published": "2017-06-13T20:29:01.530", "lastModified": "2024-11-21T03:33:35.650", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In a camera driver function in all Android releases from CAF using the Linux kernel, a bounds check is missing when writing into an array potentially leading to an out-of-bounds heap write." }, { "lang": "es", "value": "En una funci\u00f3n del controlador de c\u00e1mara en todas las versiones de Android de CAF usando el kernel de Linux, una comprobaci\u00f3n de l\u00edmites esta faltando cuando se escribe hacia una matriz conllevando a una escritura de pila fuera de l\u00edmites." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "baseScore": 7.8, "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "baseScore": 9.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, "impactScore": 10.0, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-787" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C" } ] } ] } ], "references": [ { "url": "http://www.securitytracker.com/id/1038623", "source": "product-security@qualcomm.com" }, { "url": "https://source.android.com/security/bulletin/2017-06-01", "source": "product-security@qualcomm.com", "tags": [ "Patch", "Vendor Advisory" ] }, { "url": "http://www.securitytracker.com/id/1038623", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://source.android.com/security/bulletin/2017-06-01", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ] } ] }