In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-66954097.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2018-01-12T23:00:00Z

Updated: 2024-09-16T20:32:01.232Z

Reserved: 2017-08-23T00:00:00

Link: CVE-2017-13216

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-12T23:29:01.890

Modified: 2018-01-30T19:43:53.763

Link: CVE-2017-13216

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-01-02T00:00:00Z

Links: CVE-2017-13216 - Bugzilla