An elevation of privilege vulnerability in the kernel security subsystem could enable a local malicious application to to execute code in the context of a privileged process. This issue is rated as High because it is a general bypass for a kernel level defense in depth or exploit mitigation technology. Product: Android. Versions: Kernel-3.18. Android ID: A-33351919.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2017-03-08T01:00:00

Updated: 2024-08-05T13:11:06.314Z

Reserved: 2016-11-29T00:00:00

Link: CVE-2017-0528

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-08T01:59:02.893

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-0528

cve-icon Redhat

No data.