Vulnerability Name:

CVE-2016-6720 (CCN-120049)

Assigned:2016-12-13
Published:2016-12-13
Updated:2019-03-07
Summary:An information disclosure vulnerability in libstagefright in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Android ID: A-29422020.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: Google Web site
Android

Source: MITRE
Type: CNA
CVE-2016-6720

Source: BID
Type: Third Party Advisory, VDB Entry
94143

Source: CCN
Type: BID-94143
Google Android Mediaserver Multiple Information Disclosure Vulnerabilities

Source: CONFIRM
Type: Issue Tracking, Patch
https://android.googlesource.com/platform/frameworks/av/+/0f177948ae2640bfe4d70f8e4248e106406b3b0a

Source: CONFIRM
Type: Issue Tracking, Patch
https://android.googlesource.com/platform/frameworks/av/+/2c75e1c3b98e4e94f50c63e2b7694be5f948477c

Source: CONFIRM
Type: Issue Tracking, Patch
https://android.googlesource.com/platform/frameworks/av/+/640b04121d7cd2cac90e2f7c82b97fce05f074a5

Source: CONFIRM
Type: Issue Tracking, Patch
https://android.googlesource.com/platform/frameworks/av/+/7c88b498fda1c2b608a9dd73960a2fd4d7b7e3f7

Source: XF
Type: UNKNOWN
android-cve20166720-info-disc(120049)

Source: CCN
Type: Android Open Source Project
Android Security Bulletin - November 2016

Source: CONFIRM
Type: Vendor Advisory
https://source.android.com/security/bulletin/2016-11-01.html

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-6720

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:* (Version >= 4.0 and < 4.4.4)
  • OR cpe:/o:google:android:*:*:*:*:*:*:*:* (Version >= 5.0 and < 5.0.2)
  • OR cpe:/o:google:android:*:*:*:*:*:*:*:* (Version >= 5.1 and < 5.1.1)
  • OR cpe:/o:google:android:*:*:*:*:*:*:*:* (Version >= 6.0 and <= 6.0.1)
  • OR cpe:/o:google:android:7.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:google:android:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.3:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.4:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:5.1.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.trusty:def:20166720000
    V
    CVE-2016-6720 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-12-13
    oval:com.ubuntu.xenial:def:20166720000
    V
    CVE-2016-6720 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-12-13
    oval:com.ubuntu.xenial:def:201667200000000
    V
    CVE-2016-6720 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-12-13
    BACK
    google android *
    google android *
    google android *
    google android *
    google android 7.0
    google android 4.0
    google android 4.0.1
    google android 4.0.4
    google android 4.0.3
    google android 4.0.2
    google android 4.1
    google android 4.2
    google android 4.1.2
    google android 4.3
    google android 4.4
    google android 4.3.1
    google android 4.2.1
    google android 4.2.2
    google android 5.0
    google android 5.1
    google android 5.1.0
    google android 6.0
    google android 6.0.1
    google android 5.0.1
    google android 7.0