7.0
HIGH
CVE-2017-0553
Android Libnl Elevation of Privilege
Description

An elevation of privilege vulnerability in libnl could enable a local malicious application to execute arbitrary code within the context of the Wi-Fi service. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32342065. NOTE: this issue also exists in the upstream libnl before 3.3.0 library.

INFO

Published Date :

April 7, 2017, 10:59 p.m.

Last Modified :

Nov. 7, 2023, 2:37 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2017-0553 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-0553 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-0553 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KIHASXRQO2YTQPKVP4VGIB2XHPANG6YX/ [No types assigned]
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6VCF5KS6HOJZLFIY2ZSXSVSDQX65A2PU/ [No types assigned]
    Removed Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/[email protected]/message/KIHASXRQO2YTQPKVP4VGIB2XHPANG6YX/
    Removed Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/[email protected]/message/6VCF5KS6HOJZLFIY2ZSXSVSDQX65A2PU/
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-190
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2299 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2017

    Action Type Old Value New Value
    Changed Description An elevation of privilege vulnerability in libnl could enable a local malicious application to execute arbitrary code within the context of the Wi-Fi service. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32342065. An elevation of privilege vulnerability in libnl could enable a local malicious application to execute arbitrary code within the context of the Wi-Fi service. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32342065. NOTE: this issue also exists in the upstream libnl before 3.3.0 library.
    Added Reference https://usn.ubuntu.com/usn/usn-3311-1/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KIHASXRQO2YTQPKVP4VGIB2XHPANG6YX/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6VCF5KS6HOJZLFIY2ZSXSVSDQX65A2PU/ [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3311-2 [No Types Assigned]
    Added Reference http://lists.infradead.org/pipermail/libnl/2017-May/002313.html [No Types Assigned]
    Added Reference http://git.infradead.org/users/tgr/libnl.git/commit/3e18948f17148e6a3c4255bdeaaf01ef6081ceeb [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038201 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 12, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/97340 No Types Assigned http://www.securityfocus.com/bid/97340 Third Party Advisory, VDB Entry
    Changed Reference Type https://source.android.com/security/bulletin/2017-04-01 No Types Assigned https://source.android.com/security/bulletin/2017-04-01 Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97340 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-0553 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-0553 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.00%

score

0.56646

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability