Executive Summary

Informations
Name CVE-2016-3843 First vendor Publication 2016-08-05
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Android before 2016-08-05 does not properly restrict code execution in a kernel context, which allows attackers to gain privileges via a crafted application, as demonstrated by the kernel performance subsystem and the Qualcomm performance component, aka Android internal bugs 28086229 and 29119870 and Qualcomm internal bug CR1011071.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3843

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 57

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92237
http://www.securityfocus.com/bid/92250
CONFIRM http://source.android.com/security/bulletin/2016-08-01.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:48:59
  • Multiple Updates
2021-04-22 01:59:58
  • Multiple Updates
2020-05-23 01:59:30
  • Multiple Updates
2020-05-23 00:50:50
  • Multiple Updates
2017-08-05 12:06:35
  • Multiple Updates
2017-04-28 01:01:13
  • Multiple Updates
2016-11-29 00:26:10
  • Multiple Updates
2016-08-10 21:24:35
  • Multiple Updates
2016-08-06 05:20:55
  • First insertion