Vulnerability Name:

CVE-2016-3803 (CCN-114965)

Assigned:2016-07-10
Published:2016-07-10
Updated:2016-07-12
Summary:The kernel filesystem implementation in Android before 2016-07-05 on Nexus 5X and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 28588434.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-264
Vulnerability Consequences:Gain Privileges
References:Source: CCN
Type: Google Web site
Android

Source: MITRE
Type: CNA
CVE-2016-3803

Source: CCN
Type: Android Open Source Project
Android Security Bulletin—July 2016

Source: CONFIRM
Type: Patch, Vendor Advisory
http://source.android.com/security/bulletin/2016-07-01.html

Source: XF
Type: UNKNOWN
android-cve20163803-priv-esc(114965)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:* (Version <= 6.0.1)

  • Configuration CCN 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:*
  • OR cpe:/h:google:nexus_6p:-:*:*:*:*:*:*:*
  • OR cpe:/h:google:nexus_5x:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:201638030000000
    V
    CVE-2016-3803 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-07-11
    oval:com.ubuntu.precise:def:20163803000
    V
    CVE-2016-3803 on Ubuntu 12.04 LTS (precise) - medium.
    2016-07-10
    oval:com.ubuntu.trusty:def:20163803000
    V
    CVE-2016-3803 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-07-10
    oval:com.ubuntu.xenial:def:20163803000
    V
    CVE-2016-3803 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-07-10
    BACK
    google android *
    google android *
    google nexus 6p -
    google nexus 5x -