An elevation of privilege vulnerability in the Android system (art). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-64211847.
Published 2017-12-06 14:29:01
Updated 2019-11-07 17:15:13
View at NVD,   CVE.org
Vulnerability category: Gain privilege

Exploit prediction scoring system (EPSS) score for CVE-2017-13156

Probability of exploitation activity in the next 30 days: 0.10%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 40 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2017-13156

  • Android Janus APK Signature bypass
    Disclosure Date: 2017-07-31
    First seen: 2020-04-26
    exploit/android/local/janus
    This module exploits CVE-2017-13156 in Android to install a payload into another application. The payload APK will have the same signature and can be installed as an update, preserving the existing data. The vulnerability was fixed in the 5th December

CVSS scores for CVE-2017-13156

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST
7.8
HIGH CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2017-13156

References for CVE-2017-13156

Products affected by CVE-2017-13156

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!