Vulnerability Name:

CVE-2017-0772 (CCN-131707)

Assigned:2016-11-29
Published:2017-09-05
Updated:2019-10-03
Summary:A denial of service vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-38115076.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Google Web site
Android

Source: MITRE
Type: CNA
CVE-2017-0772

Source: BID
Type: Third Party Advisory, VDB Entry
100649

Source: CCN
Type: BID-100649
Google Android Media Framework Multiple Security Vulnerabilities

Source: XF
Type: UNKNOWN
android-cve20170772-dos(131707)

Source: CCN
Type: Android Open Source Project
Android Security Bulletin—September 2017

Source: CONFIRM
Type: Patch, Vendor Advisory
https://source.android.com/security/bulletin/2017-09-01

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    google android 6.0
    google android 6.0.1
    google android 7.0
    google android 7.1.0
    google android 7.1.1
    google android 7.1.2
    google android 8.0
    google android *