Vulnerability Details : CVE-2017-0613
An elevation of privilege vulnerability in the Qualcomm Secure Execution Environment Communicator driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-35400457. References: QC-CR#1086140.
Published
2017-05-12 15:29:02
Updated
2019-10-03 00:03:26
Vulnerability category: Input validationExecute codeGain privilege
Products affected by CVE-2017-0613
- cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*
Threat overview for CVE-2017-0613
Top countries where our scanners detected CVE-2017-0613
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2017-0613 593
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-0613!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-0613
0.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 38 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-0613
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.6
|
HIGH | AV:N/AC:H/Au:N/C:C/I:C/A:C |
4.9
|
10.0
|
NIST | |
7.0
|
HIGH | CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
NIST |
CWE ids for CVE-2017-0613
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-0613
-
http://www.securityfocus.com/bid/98186
Google Android Qualcomm Driver CVE-2017-0613 Privilege Escalation VulnerabilityThird Party Advisory;VDB Entry
-
https://source.android.com/security/bulletin/2017-05-01
Android Security Bulletin—May 2017 | Android Open Source ProjectPatch;Vendor Advisory
Jump to