ID

VAR-201701-0092


CVE

CVE-2016-8415


TITLE

Qualcomm Wi-Fi Vulnerability that could elevate privileges in drivers

Trust: 0.8

sources: JVNDB: JVNDB-2016-006750

DESCRIPTION

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31750554. References: QC-CR#1079596. GoogleNexus is a high-end mobile phone series powered by Google\342\200\231s original Android system. Google Nexus is prone to a privilege-escalation vulnerability

Trust: 2.52

sources: NVD: CVE-2016-8415 // JVNDB: JVNDB-2016-006750 // CNVD: CNVD-2017-00185 // BID: 95260 // VULMON: CVE-2016-8415

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-00185

AFFECTED PRODUCTS

vendor:linuxmodel:kernelscope:eqversion:3.10

Trust: 2.4

vendor:linuxmodel:kernelscope:eqversion:3.18

Trust: 2.4

vendor:googlemodel:nexusscope:eqversion:5x

Trust: 0.9

vendor:googlemodel:pixel xlscope:eqversion:0

Trust: 0.9

vendor:googlemodel:pixelscope: - version: -

Trust: 0.6

vendor:googlemodel:pixelscope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2017-00185 // BID: 95260 // JVNDB: JVNDB-2016-006750 // CNNVD: CNNVD-201701-026 // NVD: CVE-2016-8415

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-8415
value: HIGH

Trust: 1.0

NVD: CVE-2016-8415
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-00185
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201701-026
value: HIGH

Trust: 0.6

VULMON: CVE-2016-8415
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-8415
severity: HIGH
baseScore: 7.6
vectorString: AV:N/AC:H/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-00185
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2016-8415
baseSeverity: HIGH
baseScore: 7.0
vectorString: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-00185 // VULMON: CVE-2016-8415 // JVNDB: JVNDB-2016-006750 // CNNVD: CNNVD-201701-026 // NVD: CVE-2016-8415

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.8

sources: JVNDB: JVNDB-2016-006750 // NVD: CVE-2016-8415

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201701-026

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201701-026

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-006750

PATCH

title:Android Security Bulletin - January 2017url:https://source.android.com/security/bulletin/2017-01-01.html

Trust: 0.8

title:Linux Kernel Archivesurl:http://www.kernel.org/

Trust: 0.8

title:Patch for GoogleNexusQualcommWi-FiDriver Privilege Escalation Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/87679

Trust: 0.6

title:Google Pixel XL , Pixel and Nexus 5X Android Qualcomm Wi-Fi Fixes for driver permission and access control vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=66770

Trust: 0.6

title:Android Security Bulletins: Android Security Bulletin—January 2017url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=e8654f311f23268a7da69416ca7535a2

Trust: 0.1

title:CVE-Studyurl:https://github.com/thdusdl1219/CVE-Study

Trust: 0.1

sources: CNVD: CNVD-2017-00185 // VULMON: CVE-2016-8415 // JVNDB: JVNDB-2016-006750 // CNNVD: CNNVD-201701-026

EXTERNAL IDS

db:NVDid:CVE-2016-8415

Trust: 3.4

db:BIDid:95260

Trust: 2.6

db:JVNDBid:JVNDB-2016-006750

Trust: 0.8

db:CNVDid:CNVD-2017-00185

Trust: 0.6

db:CNNVDid:CNNVD-201701-026

Trust: 0.6

db:VULMONid:CVE-2016-8415

Trust: 0.1

sources: CNVD: CNVD-2017-00185 // VULMON: CVE-2016-8415 // BID: 95260 // JVNDB: JVNDB-2016-006750 // CNNVD: CNNVD-201701-026 // NVD: CVE-2016-8415

REFERENCES

url:http://www.securityfocus.com/bid/95260

Trust: 2.4

url:https://source.android.com/security/bulletin/2017-01-01.html

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8415

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8415

Trust: 0.8

url:http://code.google.com/android/

Trust: 0.3

url:https://source.android.com/security/bulletin/2017-01-01.html

Trust: 0.3

url:https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=188e12a816508b11771f362c852782ec9a6f9394

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/284.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2017-00185 // VULMON: CVE-2016-8415 // BID: 95260 // JVNDB: JVNDB-2016-006750 // CNNVD: CNNVD-201701-026 // NVD: CVE-2016-8415

CREDITS

Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd.

Trust: 0.9

sources: BID: 95260 // CNNVD: CNNVD-201701-026

SOURCES

db:CNVDid:CNVD-2017-00185
db:VULMONid:CVE-2016-8415
db:BIDid:95260
db:JVNDBid:JVNDB-2016-006750
db:CNNVDid:CNNVD-201701-026
db:NVDid:CVE-2016-8415

LAST UPDATE DATE

2024-08-14T15:23:57.925000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-00185date:2017-01-09T00:00:00
db:VULMONid:CVE-2016-8415date:2017-01-18T00:00:00
db:BIDid:95260date:2017-01-12T05:09:00
db:JVNDBid:JVNDB-2016-006750date:2017-01-24T00:00:00
db:CNNVDid:CNNVD-201701-026date:2017-01-10T00:00:00
db:NVDid:CVE-2016-8415date:2017-01-18T02:59:13.797

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-00185date:2017-01-09T00:00:00
db:VULMONid:CVE-2016-8415date:2017-01-12T00:00:00
db:BIDid:95260date:2017-01-03T00:00:00
db:JVNDBid:JVNDB-2016-006750date:2017-01-24T00:00:00
db:CNNVDid:CNNVD-201701-026date:2017-01-05T00:00:00
db:NVDid:CVE-2016-8415date:2017-01-12T20:59:00.217