XBLRamDump Mode Memory Dump Vulnerability

XBLRamDump Mode Memory Dump Vulnerability

CVE-2017-13238 · MEDIUM Severity

AV:L/AC:M/AU:N/C:C/I:N/A:N

In XBLRamDump mode, there is a debug feature that can be used to dump memory contents, if an attacker has physical access to the device. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-64610940.

Learn more about our Cis Benchmark Audit For Google Android.