Vulnerability Name: | CVE-2016-6699 (CCN-120129) | ||||||||||||||||
Assigned: | 2016-12-13 | ||||||||||||||||
Published: | 2016-12-13 | ||||||||||||||||
Updated: | 2016-12-15 | ||||||||||||||||
Summary: | A remote code execution vulnerability in libstagefright in Mediaserver in Android 7.0 before 2016-11-01 could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process. Android ID: A-31373622. | ||||||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
| ||||||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||
References: | Source: CCN Type: Google Web site Android Source: MITRE Type: CNA CVE-2016-6699 Source: BID Type: UNKNOWN 94157 Source: CCN Type: BID-94157 Google Android Mediaserver CVE-2016-6699 Remote Code Execution Vulnerability Source: CONFIRM Type: Issue Tracking, Patch https://android.googlesource.com/platform/frameworks/av/+/3b1c9f692c4d4b7a683c2b358fc89e831a641b88 Source: XF Type: UNKNOWN android-cve20166699-code-exec(120129) Source: CCN Type: Android Open Source Project Android Security BulletinNovember 2016 Source: CONFIRM Type: Vendor Advisory https://source.android.com/security/bulletin/2016-11-01.html | ||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |