Vulnerability Details : CVE-2017-0526
An elevation of privilege vulnerability in the HTC Sensor Hub Driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-33897738.
Published
2017-03-08 01:59:03
Updated
2019-10-03 00:03:26
Vulnerability category: Execute codeGain privilege
Products affected by CVE-2017-0526
- cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*
Threat overview for CVE-2017-0526
Top countries where our scanners detected CVE-2017-0526
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2017-0526 472
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-0526!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-0526
0.15%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 50 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-0526
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.6
|
HIGH | AV:N/AC:H/Au:N/C:C/I:C/A:C |
4.9
|
10.0
|
NIST | |
7.0
|
HIGH | CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
NIST |
References for CVE-2017-0526
-
http://www.securityfocus.com/bid/96949
Google Android HTC Sensor Hub Driver Multiple Privilege Escalation Vulnerabilities
-
https://source.android.com/security/bulletin/2017-03-01.html
Android Security Bulletin—March 2017 | Android Open Source ProjectPatch;Vendor Advisory
-
http://www.securitytracker.com/id/1037968
Android Multiple Flaws Let Users Deny Service, Obtain Potentially Sensitive Information, and Gain Elevated Privileges and Let Remote Users Execute Arbitrary Code - SecurityTracker
-
https://source.android.com/security/bulletin/2017-03-01
Android Security Bulletin—March 2017 | Android Open Source Project
Jump to