[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-0802Date: (C)2016-02-11   (M)2024-02-01


The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted wireless control message packets, aka internal bug 25306181.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 8.3
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1035353
APPLE-SA-2016-03-21-1
APPLE-SA-2016-03-21-2
APPLE-SA-2016-03-21-3
APPLE-SA-2016-03-21-5
http://source.android.com/security/bulletin/2016-02-01.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2016-004.txt
https://support.apple.com/HT206166
https://support.apple.com/HT206167
https://support.apple.com/HT206168
https://support.apple.com/HT206169

CPE    6
cpe:/o:apple:mac_os_x
cpe:/o:google:android:4.4.4
cpe:/o:google:android:6.0
cpe:/o:google:android:5.1.1
...
CWE    1
CWE-20
OVAL    2
oval:org.secpod.oval:def:33657
oval:org.secpod.oval:def:33656

© SecPod Technologies