In writeToParcel and readFromParcel of PeriodicAdvertisingReport.java, there is a permission bypass due to a 64/32bit int mismatch. This could lead to a local escalation of privilege where the user can start an activity with system privileges, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-69634768.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2018-04-04T16:00:00Z

Updated: 2024-09-16T16:59:05.258Z

Reserved: 2017-08-23T00:00:00

Link: CVE-2017-13288

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-04T16:29:01.073

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-13288

cve-icon Redhat

No data.