Executive Summary

Informations
Name CVE-2016-6715 First vendor Publication 2016-11-25
Vendor Cve Last vendor Modification 2019-03-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability in the Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could allow a local malicious application to record audio without the user's permission. This issue is rated as Moderate because it is a local bypass of user interaction requirements (access to functionality that would normally require either user initiation or user permission.) Android ID: A-29833954.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6715

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
50 % CWE-275 Permission Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 58

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94173
CONFIRM https://source.android.com/security/bulletin/2016-11-01.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:52:48
  • Multiple Updates
2021-04-22 02:05:00
  • Multiple Updates
2020-05-23 02:01:00
  • Multiple Updates
2020-05-23 00:52:46
  • Multiple Updates
2019-03-08 00:19:10
  • Multiple Updates
2017-08-05 12:06:51
  • Multiple Updates
2017-04-28 01:01:29
  • Multiple Updates
2016-12-06 17:25:02
  • Multiple Updates
2016-11-29 00:26:34
  • Multiple Updates
2016-11-28 21:25:41
  • Multiple Updates
2016-11-25 21:24:08
  • First insertion