CVE-2017-0553

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-0553
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-0553.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-0553
Related
Published
2017-04-07T22:59:00Z
Modified
2024-06-30T12:01:22Z
Severity
  • 7.0 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An elevation of privilege vulnerability in libnl could enable a local malicious application to execute arbitrary code within the context of the Wi-Fi service. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32342065. NOTE: this issue also exists in the upstream libnl before 3.3.0 library.

References

Affected packages

Debian:11 / libnl3

Package

Name
libnl3
Purl
pkg:deb/debian/libnl3?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.27-2

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:12 / libnl3

Package

Name
libnl3
Purl
pkg:deb/debian/libnl3?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.27-2

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:13 / libnl3

Package

Name
libnl3
Purl
pkg:deb/debian/libnl3?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.27-2

Ecosystem specific

{
    "urgency": "unimportant"
}