ID

VAR-201804-0145


CVE

CVE-2016-10411


TITLE

plural Qualcomm Run on product Android Resource management vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-003609

DESCRIPTION

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, and SD 835, RTP daemon crashes and terminates VT call when UE receives RTCP unknown APP packet report which caused the parser to miss an end of RTCP packet length and go on forever looking for it, even going beyond the limits of the RTCP Packet length. plural Qualcomm Run on product Android Contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Qualcomm SD 210, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm). A resource management error vulnerability exists in Qualcomm closed-source components in Android versions prior to 2018-04-05. A remote attacker can exploit this vulnerability by sending a specially crafted RTCP packet to cause the RTP process to crash and terminate the VT call. The following products (for mobile devices) are affected: Qualcomm SD 210; SD 212; SD 205; SD 400; SD 410/12; SD 430; SD 450; SD 615/16; SD 415; SD 617; SD 625; SD 650/52; SD 800; SD 808; SD 810; SD 820; SD 835

Trust: 2.07

sources: NVD: CVE-2016-10411 // JVNDB: JVNDB-2018-003609 // BID: 103671 // VULHUB: VHN-89185 // VULMON: CVE-2016-10411

AFFECTED PRODUCTS

vendor:qualcommmodel:sd 625scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 810scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 820scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 800scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 650scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 835scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 808scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 617scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 652scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 450scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 430scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 412scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 210scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 205scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 615scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 410scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 400scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 616scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 415scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 212scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 205scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 210scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 212scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 400scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 410scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 412scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 415scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 430scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 450scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 615scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 616scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 617scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 625scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 650scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 652scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 800scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 808scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 810scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 820scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 835scope: - version: -

Trust: 0.8

vendor:googlemodel:pixel xlscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel cscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel xlscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:0

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:9

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:7

Trust: 0.3

vendor:googlemodel:nexus 6pscope: - version: -

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:6

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5x

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:4

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:10

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:0

Trust: 0.3

sources: BID: 103671 // JVNDB: JVNDB-2018-003609 // CNNVD: CNNVD-201804-926 // NVD: CVE-2016-10411

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-10411
value: HIGH

Trust: 1.0

NVD: CVE-2016-10411
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201804-926
value: HIGH

Trust: 0.6

VULHUB: VHN-89185
value: HIGH

Trust: 0.1

VULMON: CVE-2016-10411
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-10411
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-89185
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-10411
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-89185 // VULMON: CVE-2016-10411 // JVNDB: JVNDB-2018-003609 // CNNVD: CNNVD-201804-926 // NVD: CVE-2016-10411

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-89185 // JVNDB: JVNDB-2018-003609 // NVD: CVE-2016-10411

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-926

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201804-926

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003609

PATCH

title:Android のセキュリティに関する公開情報 - 2018 年 04 月url:https://source.android.com/security/bulletin/2018-04-01

Trust: 0.8

title:Android Qualcomm Fixes for closed source component resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=80282

Trust: 0.6

title:Android Security Bulletins: Android Security Bulletin—April 2018url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=068d787c35ce8cea494780f9a47b5827

Trust: 0.1

sources: VULMON: CVE-2016-10411 // JVNDB: JVNDB-2018-003609 // CNNVD: CNNVD-201804-926

EXTERNAL IDS

db:NVDid:CVE-2016-10411

Trust: 2.9

db:BIDid:103671

Trust: 1.5

db:JVNDBid:JVNDB-2018-003609

Trust: 0.8

db:CNNVDid:CNNVD-201804-926

Trust: 0.7

db:VULHUBid:VHN-89185

Trust: 0.1

db:VULMONid:CVE-2016-10411

Trust: 0.1

sources: VULHUB: VHN-89185 // VULMON: CVE-2016-10411 // BID: 103671 // JVNDB: JVNDB-2018-003609 // CNNVD: CNNVD-201804-926 // NVD: CVE-2016-10411

REFERENCES

url:https://source.android.com/security/bulletin/2018-04-01

Trust: 2.1

url:http://www.securityfocus.com/bid/103671

Trust: 1.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10411

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-10411

Trust: 0.8

url:http://code.google.com/android/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://source.android.com/security/bulletin/2018-04-01.html

Trust: 0.1

sources: VULHUB: VHN-89185 // VULMON: CVE-2016-10411 // BID: 103671 // JVNDB: JVNDB-2018-003609 // CNNVD: CNNVD-201804-926 // NVD: CVE-2016-10411

CREDITS

The vendor reported these issues.

Trust: 0.3

sources: BID: 103671

SOURCES

db:VULHUBid:VHN-89185
db:VULMONid:CVE-2016-10411
db:BIDid:103671
db:JVNDBid:JVNDB-2018-003609
db:CNNVDid:CNNVD-201804-926
db:NVDid:CVE-2016-10411

LAST UPDATE DATE

2024-08-14T13:28:33.962000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-89185date:2018-05-01T00:00:00
db:VULMONid:CVE-2016-10411date:2018-05-01T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-003609date:2018-05-30T00:00:00
db:CNNVDid:CNNVD-201804-926date:2018-05-23T00:00:00
db:NVDid:CVE-2016-10411date:2018-05-01T20:51:07.127

SOURCES RELEASE DATE

db:VULHUBid:VHN-89185date:2018-04-18T00:00:00
db:VULMONid:CVE-2016-10411date:2018-04-18T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-003609date:2018-05-30T00:00:00
db:CNNVDid:CNNVD-201804-926date:2018-04-18T00:00:00
db:NVDid:CVE-2016-10411date:2018-04-18T14:29:09.917