ID

VAR-201804-0179


CVE

CVE-2016-10440


TITLE

plural Qualcomm Run on product Android Access control vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-003601

DESCRIPTION

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 425, SD 430, SD 450, SD 625, and SD 650/52, there is improper access control to a bus. plural Qualcomm Run on product Android Contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Qualcomm SD 425, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm). An access control error vulnerability exists in Qualcomm closed-source components in Android versions prior to 2018-04-05. A remote attacker could exploit this vulnerability by sending a specially crafted request to bypass security restrictions

Trust: 2.07

sources: NVD: CVE-2016-10440 // JVNDB: JVNDB-2018-003601 // BID: 103671 // VULHUB: VHN-89217 // VULMON: CVE-2016-10440

AFFECTED PRODUCTS

vendor:qualcommmodel:sd 625scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 650scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 425scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 430scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 652scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 450scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 425scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 430scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 450scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 625scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 650scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 652scope: - version: -

Trust: 0.8

vendor:googlemodel:pixel xlscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel cscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel xlscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:0

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:9

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:7

Trust: 0.3

vendor:googlemodel:nexus 6pscope: - version: -

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:6

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5x

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:4

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:10

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:0

Trust: 0.3

sources: BID: 103671 // JVNDB: JVNDB-2018-003601 // CNNVD: CNNVD-201804-898 // NVD: CVE-2016-10440

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-10440
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-10440
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201804-898
value: CRITICAL

Trust: 0.6

VULHUB: VHN-89217
value: HIGH

Trust: 0.1

VULMON: CVE-2016-10440
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-10440
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-89217
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-10440
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-89217 // VULMON: CVE-2016-10440 // JVNDB: JVNDB-2018-003601 // CNNVD: CNNVD-201804-898 // NVD: CVE-2016-10440

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.9

sources: VULHUB: VHN-89217 // JVNDB: JVNDB-2018-003601 // NVD: CVE-2016-10440

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-898

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201804-898

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003601

PATCH

title:Android のセキュリティに関する公開情報 - 2018 年 4 月url:https://source.android.com/security/bulletin/2018-04-01

Trust: 0.8

title:Android Qualcomm Fixes for closed source component access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=80254

Trust: 0.6

title:Android Security Bulletins: Android Security Bulletin—April 2018url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=068d787c35ce8cea494780f9a47b5827

Trust: 0.1

sources: VULMON: CVE-2016-10440 // JVNDB: JVNDB-2018-003601 // CNNVD: CNNVD-201804-898

EXTERNAL IDS

db:NVDid:CVE-2016-10440

Trust: 2.9

db:BIDid:103671

Trust: 1.5

db:JVNDBid:JVNDB-2018-003601

Trust: 0.8

db:CNNVDid:CNNVD-201804-898

Trust: 0.7

db:VULHUBid:VHN-89217

Trust: 0.1

db:VULMONid:CVE-2016-10440

Trust: 0.1

sources: VULHUB: VHN-89217 // VULMON: CVE-2016-10440 // BID: 103671 // JVNDB: JVNDB-2018-003601 // CNNVD: CNNVD-201804-898 // NVD: CVE-2016-10440

REFERENCES

url:https://source.android.com/security/bulletin/2018-04-01

Trust: 2.1

url:http://www.securityfocus.com/bid/103671

Trust: 1.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10440

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-10440

Trust: 0.8

url:http://code.google.com/android/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/284.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://source.android.com/security/bulletin/2018-04-01.html

Trust: 0.1

sources: VULHUB: VHN-89217 // VULMON: CVE-2016-10440 // BID: 103671 // JVNDB: JVNDB-2018-003601 // CNNVD: CNNVD-201804-898 // NVD: CVE-2016-10440

CREDITS

The vendor reported these issues.

Trust: 0.3

sources: BID: 103671

SOURCES

db:VULHUBid:VHN-89217
db:VULMONid:CVE-2016-10440
db:BIDid:103671
db:JVNDBid:JVNDB-2018-003601
db:CNNVDid:CNNVD-201804-898
db:NVDid:CVE-2016-10440

LAST UPDATE DATE

2024-11-23T21:39:18.285000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-89217date:2018-05-01T00:00:00
db:VULMONid:CVE-2016-10440date:2018-05-01T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-003601date:2018-05-29T00:00:00
db:CNNVDid:CNNVD-201804-898date:2018-05-22T00:00:00
db:NVDid:CVE-2016-10440date:2024-11-21T02:44:00.907

SOURCES RELEASE DATE

db:VULHUBid:VHN-89217date:2018-04-18T00:00:00
db:VULMONid:CVE-2016-10440date:2018-04-18T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-003601date:2018-05-29T00:00:00
db:CNNVDid:CNNVD-201804-898date:2018-04-18T00:00:00
db:NVDid:CVE-2016-10440date:2018-04-18T14:29:11.450