ID

VAR-201804-0137


CVE

CVE-2016-10236


TITLE

Android Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2017-013175

DESCRIPTION

An information disclosure vulnerability in the Qualcomm USB driver. Product: Android. Versions: Android kernel. Android ID: A-33280689. References: QC-CR#1102418. This vulnerability Android ID: A-33280689 and Qualcomm QC-CR#1102418 It is published asInformation may be obtained. GooglePixel/PixelXL is a smartphone from Google Inc. in the United States. An attacker could exploit this vulnerability to obtain potentially sensitive information that could lead to further attacks. Google Pixel/Pixel XL is prone to an information-disclosure vulnerability. Information obtained may aid in further attacks

Trust: 2.52

sources: NVD: CVE-2016-10236 // JVNDB: JVNDB-2017-013175 // CNVD: CNVD-2017-09913 // BID: 97359 // VULMON: CVE-2016-10236

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-09913

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion: -

Trust: 1.6

vendor:googlemodel:pixelscope:eqversion:0

Trust: 0.9

vendor:googlemodel:pixel xlscope:eqversion:0

Trust: 0.9

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

vendor:googlemodel:android app fakeidscope: - version: -

Trust: 0.6

vendor:googlemodel:androidscope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2017-09913 // BID: 97359 // JVNDB: JVNDB-2017-013175 // CNNVD: CNNVD-201703-171 // NVD: CVE-2016-10236

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-10236
value: LOW

Trust: 1.0

NVD: CVE-2016-10236
value: LOW

Trust: 0.8

CNVD: CNVD-2017-09913
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201703-171
value: MEDIUM

Trust: 0.6

VULMON: CVE-2016-10236
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-10236
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-09913
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2016-10236
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-09913 // VULMON: CVE-2016-10236 // JVNDB: JVNDB-2017-013175 // CNNVD: CNNVD-201703-171 // NVD: CVE-2016-10236

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2017-013175 // NVD: CVE-2016-10236

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-171

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201703-171

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-013175

PATCH

title:Android のセキュリティに関する公開情報 - 2017 年 4 月url:https://source.android.com/security/bulletin/2017-04-01

Trust: 0.8

title:Patch for GooglePixel/PixelXLQualcommUSBDriver Information Disclosure Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/95618

Trust: 0.6

title:Android Security Bulletins: Android Security Bulletin—April 2017url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=025639006d2b3a5a3351c0120c1dcfe8

Trust: 0.1

sources: CNVD: CNVD-2017-09913 // VULMON: CVE-2016-10236 // JVNDB: JVNDB-2017-013175

EXTERNAL IDS

db:NVDid:CVE-2016-10236

Trust: 3.4

db:BIDid:97359

Trust: 2.6

db:SECTRACKid:1038201

Trust: 1.7

db:JVNDBid:JVNDB-2017-013175

Trust: 0.8

db:CNVDid:CNVD-2017-09913

Trust: 0.6

db:CNNVDid:CNNVD-201703-171

Trust: 0.6

db:VULMONid:CVE-2016-10236

Trust: 0.1

sources: CNVD: CNVD-2017-09913 // VULMON: CVE-2016-10236 // BID: 97359 // JVNDB: JVNDB-2017-013175 // CNNVD: CNNVD-201703-171 // NVD: CVE-2016-10236

REFERENCES

url:http://www.securityfocus.com/bid/97359

Trust: 2.4

url:https://source.android.com/security/bulletin/2017-04-01

Trust: 1.7

url:http://www.securitytracker.com/id/1038201

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10236

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-10236

Trust: 0.8

url:https://source.android.com/security/bulletin/2017-04-01.html

Trust: 0.4

url:http://www.android.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2017-09913 // VULMON: CVE-2016-10236 // BID: 97359 // JVNDB: JVNDB-2017-013175 // CNNVD: CNNVD-201703-171 // NVD: CVE-2016-10236

CREDITS

Pengfei Ding, Chenfu Bao and Lenx Wei of Baidu X-Lab.

Trust: 0.3

sources: BID: 97359

SOURCES

db:CNVDid:CNVD-2017-09913
db:VULMONid:CVE-2016-10236
db:BIDid:97359
db:JVNDBid:JVNDB-2017-013175
db:CNNVDid:CNNVD-201703-171
db:NVDid:CVE-2016-10236

LAST UPDATE DATE

2024-08-14T12:12:15.920000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-09913date:2017-06-16T00:00:00
db:VULMONid:CVE-2016-10236date:2018-05-04T00:00:00
db:BIDid:97359date:2017-04-04T15:04:00
db:JVNDBid:JVNDB-2017-013175date:2018-06-04T00:00:00
db:CNNVDid:CNNVD-201703-171date:2018-05-29T00:00:00
db:NVDid:CVE-2016-10236date:2018-05-04T19:11:21.247

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-09913date:2017-06-16T00:00:00
db:VULMONid:CVE-2016-10236date:2018-04-04T00:00:00
db:BIDid:97359date:2017-04-03T00:00:00
db:JVNDBid:JVNDB-2017-013175date:2018-06-04T00:00:00
db:CNNVDid:CNNVD-201703-171date:2017-03-07T00:00:00
db:NVDid:CVE-2016-10236date:2018-04-04T18:29:01.357