Vulnerability Name: | CVE-2016-5349 (CCN-125668) | ||||||||||||||||||||
Assigned: | 2016-06-09 | ||||||||||||||||||||
Published: | 2017-04-06 | ||||||||||||||||||||
Updated: | 2017-07-11 | ||||||||||||||||||||
Summary: | The high level operating systems (HLOS) was not providing sufficient memory address information to ensure that secure applications inside Qualcomm Secure Execution Environment (QSEE) only write to legitimate memory ranges related to the QSEE secure application's HLOS client. When secure applications inside Qualcomm Secure Execution Environment (QSEE) receive memory addresses from a high level operating system (HLOS) such as Linux Android, those address have previously been verified as belonging to HLOS memory space rather than QSEE memory space, but they were not verified to be from HLOS user space rather than kernel space. This lack of verification could lead to privilege escalation within the HLOS. | ||||||||||||||||||||
CVSS v3 Severity: | 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N) 4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
| ||||||||||||||||||||
Vulnerability Type: | CWE-200 | ||||||||||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||||||||||
References: | Source: CCN Type: Google Web site Android Source: MITRE Type: CNA CVE-2016-5349 Source: BID Type: Third Party Advisory, VDB Entry 97364 Source: CCN Type: BID-97364 Google Nexus Qualcomm TrustZone CVE-2016-5349 Information Disclosure Vulnerability Source: SECTRACK Type: UNKNOWN 1038201 Source: XF Type: UNKNOWN android-cve20165349-priv-esc(125668) Source: CCN Type: Android Open Source Project Android Security Bulletin—April 2017 Source: CONFIRM Type: Vendor Advisory https://source.android.com/security/bulletin/2017-04-01 Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://www.codeaurora.org/insufficient-memory-address-information-prevent-arbitrary-memory-access-qsee-secure-applications-cve Source: CONFIRM Type: Vendor Advisory https://www.qualcomm.com/company/product-security/security-advisories | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |