ID

VAR-201804-0132


CVE

CVE-2016-10231


TITLE

Android Vulnerabilities related to authorization, permissions, and access control

Trust: 0.8

sources: JVNDB: JVNDB-2017-013041

DESCRIPTION

An elevation of privilege vulnerability in the Qualcomm sound codec driver. Product: Android. Versions: Android kernel. Android ID: A-33966912. References: QC-CR#1096799. Android Contains vulnerabilities related to authorization, permissions, and access control. This vulnerability Android ID: A-33966912 and References: QC-CR#1096799 It is published asInformation is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. GooglePixel is a smartphone from Google Inc. in the United States. An attacker could exploit the vulnerability to execute arbitrary code with elevated kernel privileges. Google Pixel is prone to a privilege-escalation vulnerability

Trust: 2.52

sources: NVD: CVE-2016-10231 // JVNDB: JVNDB-2017-013041 // CNVD: CNVD-2017-10741 // BID: 97402 // VULMON: CVE-2016-10231

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-10741

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion: -

Trust: 1.6

vendor:googlemodel:pixelscope:eqversion:0

Trust: 0.9

vendor:googlemodel:pixel xlscope:eqversion:0

Trust: 0.9

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2017-10741 // BID: 97402 // JVNDB: JVNDB-2017-013041 // CNNVD: CNNVD-201703-208 // NVD: CVE-2016-10231

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-10231
value: HIGH

Trust: 1.0

NVD: CVE-2016-10231
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-10741
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201703-208
value: CRITICAL

Trust: 0.6

VULMON: CVE-2016-10231
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-10231
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-10741
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2016-10231
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-10741 // VULMON: CVE-2016-10231 // JVNDB: JVNDB-2017-013041 // CNNVD: CNNVD-201703-208 // NVD: CVE-2016-10231

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.8

sources: JVNDB: JVNDB-2017-013041 // NVD: CVE-2016-10231

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-208

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201703-208

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-013041

PATCH

title:Android のセキュリティに関する公開情報 - 2017 年 4 月url:https://source.android.com/security/bulletin/2017-04-01

Trust: 0.8

title:Patch for GooglePixelQualcommSoundCodecDriver privilege escalation vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/96255

Trust: 0.6

title:Android Security Bulletins: Android Security Bulletin—April 2017url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=025639006d2b3a5a3351c0120c1dcfe8

Trust: 0.1

sources: CNVD: CNVD-2017-10741 // VULMON: CVE-2016-10231 // JVNDB: JVNDB-2017-013041

EXTERNAL IDS

db:NVDid:CVE-2016-10231

Trust: 3.4

db:BIDid:97402

Trust: 2.6

db:SECTRACKid:1038201

Trust: 1.7

db:JVNDBid:JVNDB-2017-013041

Trust: 0.8

db:CNVDid:CNVD-2017-10741

Trust: 0.6

db:CNNVDid:CNNVD-201703-208

Trust: 0.6

db:VULMONid:CVE-2016-10231

Trust: 0.1

sources: CNVD: CNVD-2017-10741 // VULMON: CVE-2016-10231 // BID: 97402 // JVNDB: JVNDB-2017-013041 // CNNVD: CNNVD-201703-208 // NVD: CVE-2016-10231

REFERENCES

url:http://www.securityfocus.com/bid/97402

Trust: 2.4

url:https://source.android.com/security/bulletin/2017-04-01

Trust: 1.7

url:http://www.securitytracker.com/id/1038201

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10231

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-10231

Trust: 0.8

url:https://source.android.com/security/bulletin/2017-04-01.html

Trust: 0.4

url:http://code.google.com/android/

Trust: 0.3

url:https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=3bfe5a89916f7d29492e9f6d941d108b688cb804

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/264.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2017-10741 // VULMON: CVE-2016-10231 // BID: 97402 // JVNDB: JVNDB-2017-013041 // CNNVD: CNNVD-201703-208 // NVD: CVE-2016-10231

CREDITS

Seven Shen of TrendMicro Mobile Threat Research Team

Trust: 0.3

sources: BID: 97402

SOURCES

db:CNVDid:CNVD-2017-10741
db:VULMONid:CVE-2016-10231
db:BIDid:97402
db:JVNDBid:JVNDB-2017-013041
db:CNNVDid:CNNVD-201703-208
db:NVDid:CVE-2016-10231

LAST UPDATE DATE

2024-08-14T13:16:27.073000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-10741date:2017-06-22T00:00:00
db:VULMONid:CVE-2016-10231date:2018-05-04T00:00:00
db:BIDid:97402date:2017-05-02T03:10:00
db:JVNDBid:JVNDB-2017-013041date:2018-05-23T00:00:00
db:CNNVDid:CNNVD-201703-208date:2018-05-29T00:00:00
db:NVDid:CVE-2016-10231date:2018-05-04T19:14:59.717

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-10741date:2017-06-22T00:00:00
db:VULMONid:CVE-2016-10231date:2018-04-04T00:00:00
db:BIDid:97402date:2017-04-03T00:00:00
db:JVNDBid:JVNDB-2017-013041date:2018-05-23T00:00:00
db:CNNVDid:CNNVD-201703-208date:2017-03-08T00:00:00
db:NVDid:CVE-2016-10231date:2018-04-04T18:29:01.090