ID

VAR-201804-0161


CVE

CVE-2016-10496


TITLE

plural Qualcomm Run on product Android In NULL Pointer dereference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-003613

DESCRIPTION

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9635M, SD 210/SD 212/SD 205, SD 410/12, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, and SD 810, A NULL pointer dereference can occur during an SSL handshake. plural Qualcomm Run on product Android Is NULL A vulnerability related to pointer dereference exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Qualcomm MDM9635M, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. A security vulnerability exists in Qualcomm closed-source components in Android versions prior to 2018-04-05. A remote attacker could exploit this vulnerability by sending a specially crafted request to cause a denial of service (null pointer backreference)

Trust: 2.07

sources: NVD: CVE-2016-10496 // JVNDB: JVNDB-2018-003613 // BID: 103671 // VULHUB: VHN-89278 // VULMON: CVE-2016-10496

AFFECTED PRODUCTS

vendor:qualcommmodel:sd 625scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 810scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 615scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 650scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 415scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 412scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 616scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 808scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 652scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 450scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 210scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 205scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 410scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9635mscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 212scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9635mscope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 205scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 210scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 212scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 410scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 412scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 415scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 450scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 615scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 616scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 625scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 650scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 652scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 808scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 810scope: - version: -

Trust: 0.8

vendor:googlemodel:pixel xlscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel cscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel xlscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:0

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:9

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:7

Trust: 0.3

vendor:googlemodel:nexus 6pscope: - version: -

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:6

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5x

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:4

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:10

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:0

Trust: 0.3

sources: BID: 103671 // JVNDB: JVNDB-2018-003613 // CNNVD: CNNVD-201708-706 // NVD: CVE-2016-10496

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-10496
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-10496
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201708-706
value: CRITICAL

Trust: 0.6

VULHUB: VHN-89278
value: HIGH

Trust: 0.1

VULMON: CVE-2016-10496
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-10496
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-89278
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-10496
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-89278 // VULMON: CVE-2016-10496 // JVNDB: JVNDB-2018-003613 // CNNVD: CNNVD-201708-706 // NVD: CVE-2016-10496

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.9

sources: VULHUB: VHN-89278 // JVNDB: JVNDB-2018-003613 // NVD: CVE-2016-10496

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201708-706

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201708-706

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003613

PATCH

title:Android のセキュリティに関する公開情報 - 2018 年 4 月url:https://source.android.com/security/bulletin/2018-04-01

Trust: 0.8

title:Android Security Bulletins: Android Security Bulletin—April 2018url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=068d787c35ce8cea494780f9a47b5827

Trust: 0.1

sources: VULMON: CVE-2016-10496 // JVNDB: JVNDB-2018-003613

EXTERNAL IDS

db:NVDid:CVE-2016-10496

Trust: 2.9

db:BIDid:103671

Trust: 1.5

db:JVNDBid:JVNDB-2018-003613

Trust: 0.8

db:CNNVDid:CNNVD-201708-706

Trust: 0.7

db:VULHUBid:VHN-89278

Trust: 0.1

db:VULMONid:CVE-2016-10496

Trust: 0.1

sources: VULHUB: VHN-89278 // VULMON: CVE-2016-10496 // BID: 103671 // JVNDB: JVNDB-2018-003613 // CNNVD: CNNVD-201708-706 // NVD: CVE-2016-10496

REFERENCES

url:https://source.android.com/security/bulletin/2018-04-01

Trust: 2.1

url:http://www.securityfocus.com/bid/103671

Trust: 1.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10496

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-10496

Trust: 0.8

url:http://code.google.com/android/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/476.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://source.android.com/security/bulletin/2018-04-01.html

Trust: 0.1

sources: VULHUB: VHN-89278 // VULMON: CVE-2016-10496 // BID: 103671 // JVNDB: JVNDB-2018-003613 // CNNVD: CNNVD-201708-706 // NVD: CVE-2016-10496

CREDITS

The vendor reported these issues.

Trust: 0.3

sources: BID: 103671

SOURCES

db:VULHUBid:VHN-89278
db:VULMONid:CVE-2016-10496
db:BIDid:103671
db:JVNDBid:JVNDB-2018-003613
db:CNNVDid:CNNVD-201708-706
db:NVDid:CVE-2016-10496

LAST UPDATE DATE

2024-08-14T13:28:42.868000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-89278date:2018-05-01T00:00:00
db:VULMONid:CVE-2016-10496date:2018-05-01T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-003613date:2018-05-30T00:00:00
db:CNNVDid:CNNVD-201708-706date:2018-05-18T00:00:00
db:NVDid:CVE-2016-10496date:2018-05-01T20:42:42.747

SOURCES RELEASE DATE

db:VULHUBid:VHN-89278date:2018-04-18T00:00:00
db:VULMONid:CVE-2016-10496date:2018-04-18T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-003613date:2018-05-30T00:00:00
db:CNNVDid:CNNVD-201708-706date:2017-08-17T00:00:00
db:NVDid:CVE-2016-10496date:2018-04-18T14:29:14.027