Executive Summary

Informations
Name CVE-2016-8482 First vendor Publication 2018-04-05
Vendor Cve Last vendor Modification 2018-04-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability in the NVIDIA GPU driver. Product: Android. Versions: Android kernel. Android ID: A-31799863. References: N-CVE-2016-8482.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8482

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95231
CONFIRM http://nvidia.custhelp.com/app/answers/detail/a_id/4561
https://source.android.com/security/bulletin/2017-01-01

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:54:07
  • Multiple Updates
2021-04-22 02:06:24
  • Multiple Updates
2020-05-23 00:53:29
  • Multiple Updates
2018-04-17 21:19:37
  • Multiple Updates
2018-04-07 09:19:34
  • Multiple Updates
2018-04-06 09:19:09
  • Multiple Updates
2018-04-06 00:19:12
  • First insertion