[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-8399Date: (C)2017-01-16   (M)2024-04-19


An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 7.6
Exploit Score: 1.0Exploit Score: 4.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-94708
RHSA-2017:0817
RHSA-2017:0869
RHSA-2017:2930
RHSA-2017:2931
https://source.android.com/security/bulletin/2016-12-01.html
https://support.f5.com/csp/article/K23030550?utm_source=f5support&%3Butm_medium=RSS

CWE    1
CWE-284
OVAL    23
oval:org.secpod.oval:def:703450
oval:org.secpod.oval:def:703455
oval:org.secpod.oval:def:703452
oval:org.secpod.oval:def:51714
...

© SecPod Technologies