Vulnerability Name:

CVE-2017-0794 (CCN-131692)

Assigned:2016-11-29
Published:2017-09-05
Updated:2019-10-03
Summary:A elevation of privilege vulnerability in the Upstream kernel scsi driver. Product: Android. Versions: Android kernel. Android ID: A-35644812.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-362
Vulnerability Consequences:Gain Privileges
References:Source: CCN
Type: Google Web site
Android

Source: MITRE
Type: CNA
CVE-2017-0794

Source: BID
Type: Third Party Advisory, VDB Entry
100667

Source: CCN
Type: BID-100667
Google Android Kernel Component CVE-2017-0794 Privilege Escalation Vulnerability

Source: XF
Type: UNKNOWN
android-cve20170794-priv-esc(131692)

Source: CCN
Type: Android Open Source Project
Android Security Bulletin—September 2017

Source: CONFIRM
Type: Vendor Advisory
https://source.android.com/security/bulletin/2017-09-01

Source: UBUNTU
Type: UNKNOWN
USN-3798-1

Source: UBUNTU
Type: UNKNOWN
USN-3798-2

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:* (Version <= 8.0)

  • Configuration CCN 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:201707940000000
    V
    CVE-2017-0794 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-08
    oval:com.ubuntu.artful:def:20170794000
    V
    CVE-2017-0794 on Ubuntu 17.10 (artful) - medium.
    2017-09-08
    oval:com.ubuntu.xenial:def:20170794000
    V
    CVE-2017-0794 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-08
    oval:com.ubuntu.bionic:def:20170794000
    V
    CVE-2017-0794 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-09-08
    oval:com.ubuntu.cosmic:def:201707940000000
    V
    CVE-2017-0794 on Ubuntu 18.10 (cosmic) - medium.
    2017-09-08
    oval:com.ubuntu.cosmic:def:20170794000
    V
    CVE-2017-0794 on Ubuntu 18.10 (cosmic) - medium.
    2017-09-08
    oval:com.ubuntu.bionic:def:201707940000000
    V
    CVE-2017-0794 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-09-08
    oval:com.ubuntu.trusty:def:20170794000
    V
    CVE-2017-0794 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-09-08
    BACK
    google android *
    google android *