Vulnerability Details : CVE-2017-0451
An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31796345. References: QC-CR#1073129.
Published
2017-02-08 15:59:02
Updated
2017-07-25 01:29:07
Vulnerability category: Information leak
Products affected by CVE-2017-0451
- cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
Threat overview for CVE-2017-0451
Top countries where our scanners detected CVE-2017-0451
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2017-0451 592
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-0451!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-0451
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 33 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-0451
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.6
|
LOW | AV:N/AC:H/Au:N/C:P/I:N/A:N |
4.9
|
2.9
|
NIST | |
4.7
|
MEDIUM | CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N |
1.0
|
3.6
|
NIST |
CWE ids for CVE-2017-0451
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-0451
-
http://www.securityfocus.com/bid/96108
Google Android Qualcomm Sound Driver CVE-2017-0451 Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1037798
Google Android Multiple Flaws Let Users Deny Service, Obtain Potentially Sensitive Information, and Gain Elevated Privileges and Let Remote Users Execute Arbitrary Code - SecurityTracker
-
https://source.android.com/security/bulletin/2017-02-01.html
Android Security Bulletin—February 2017 | Android Open Source ProjectVendor Advisory
Jump to