High-risk Remote Code Execution Vulnerability in libxml2 on Android

High-risk Remote Code Execution Vulnerability in libxml2 on Android

CVE-2017-0663 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

A remote code execution vulnerability in libxml2 could enable an attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses this library. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37104170.

Learn more about our Cis Benchmark Audit For Google Android.