An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Product: Android. Versions: 7.0, 7.1.1. Android ID: A-33042690.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2017-02-08T15:00:00

Updated: 2024-08-05T13:03:57.145Z

Reserved: 2016-11-29T00:00:00

Link: CVE-2017-0411

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-08T15:59:00.787

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-0411

cve-icon Redhat

No data.