In function ih264d_ref_idx_reordering of libavc, there is an out-of-bounds write due to modCount being defined as an unsigned character. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-69478425.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2018-02-12T19:00:00Z

Updated: 2024-09-17T01:20:32.606Z

Reserved: 2017-08-23T00:00:00

Link: CVE-2017-13228

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-12T19:29:00.227

Modified: 2018-03-13T14:41:27.033

Link: CVE-2017-13228

cve-icon Redhat

No data.