Google Android 7.0/7.1.1 Framework API access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability was found in Google Android 7.0/7.1.1 (Smartphone Operating System) and classified as problematic. Affected by this issue is an unknown code of the component Framework API. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. CVE summarizes:

An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Product: Android. Versions: 7.0, 7.1.1. Android ID: A-33042690.

The bug was discovered 02/06/2017. The weakness was shared 02/08/2017 by Gal Beniamini with Google Security Research (Website). The advisory is available at source.android.com. This vulnerability is handled as CVE-2017-0411 since 11/29/2016. Local access is required to approach this attack. A simple authentication is needed for exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but a public exploit is available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

After 6 days, there has been an exploit disclosed. The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $25k-$100k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at Exploit-DB (41354) and SecurityFocus (BID 96056†).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.2

VulDB Base Score: 4.8
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

11/29/2016 🔍
02/06/2017 +69 days 🔍
02/06/2017 +0 days 🔍
02/08/2017 +2 days 🔍
02/08/2017 +0 days 🔍
02/08/2017 +0 days 🔍
02/14/2017 +6 days 🔍
02/14/2017 +0 days 🔍
06/07/2024 +2670 days 🔍

Sourcesinfo

Vendor: google.com

Advisory: source.android.com
Researcher: Gal Beniamini
Organization: Google Security Research
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-0411 (🔍)
SecurityFocus: 96056 - Google Android Framework APIs Multiple Privilege Escalation Vulnerabilities
OSVDB: - CVE-2017-0411 - Google - Android - High
SecurityTracker: 1037798

scip Labs: https://www.scip.ch/en/?labs.20150917

Entryinfo

Created: 02/08/2017 21:07
Updated: 06/07/2024 19:14
Changes: 02/08/2017 21:07 (68), 08/15/2020 15:28 (7), 11/12/2022 08:42 (3), 06/07/2024 19:14 (15)
Complete: 🔍
Cache ID: 3:44A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!