Vulnerability Name:

CVE-2016-3894 (CCN-116777)

Assigned:2016-09-06
Published:2016-09-06
Updated:2017-08-13
Summary:The Qualcomm DMA component in Android before 2016-09-05 on Nexus 6 devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29618014 and Qualcomm internal bug CR1042033.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: Google Web site
Android

Source: MITRE
Type: CNA
CVE-2016-3894

Source: CCN
Type: Android Open Source Project
Android Security Bulletin—September 2016

Source: CONFIRM
Type: Patch, Vendor Advisory
http://source.android.com/security/bulletin/2016-09-01.html

Source: BID
Type: UNKNOWN
92880

Source: CCN
Type: BID-92880
Google Nexus CVE-2016-3894 Information Disclosure Vulnerability

Source: SECTRACK
Type: UNKNOWN
1036763

Source: XF
Type: UNKNOWN
android-cve20163894-info-disc(116777)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:* (Version <= 7.0)

  • Configuration CCN 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:*
  • OR cpe:/h:google:nexus_6:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.trusty:def:20163894000
    V
    CVE-2016-3894 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-09-11
    oval:com.ubuntu.xenial:def:20163894000
    V
    CVE-2016-3894 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-09-11
    oval:com.ubuntu.xenial:def:201638940000000
    V
    CVE-2016-3894 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-09-11
    BACK
    google android *
    google android *
    google nexus 6 -