CVE-2017-13288

CVE-2017-13288

In writeToParcel and readFromParcel of PeriodicAdvertisingReport.java, there is a permission bypass due to a 64/32bit int mismatch. This could lead to a local escalation of privilege where the user can start an activity with system privileges, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-69634768.

Source: CVE-2017-13288

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다