Vulnerability Name: | CVE-2016-6768 (CCN-121222) | ||||||||||||
Assigned: | 2016-12-05 | ||||||||||||
Published: | 2016-12-05 | ||||||||||||
Updated: | 2017-01-19 | ||||||||||||
Summary: | A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0. Android ID: A-31631842. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-284 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: CCN Type: Google Web site Android Source: MITRE Type: CNA CVE-2016-6768 Source: BID Type: Third Party Advisory, VDB Entry 94704 Source: CCN Type: BID-94704 Google Android Framesequence Library CVE-2016-6768 Remote Code Execution Vulnerability Source: XF Type: UNKNOWN android-cve20166768-code-exec(121222) Source: CCN Type: Android Open Source Project Android Security BulletinDecember 2016 Source: CONFIRM Type: Vendor Advisory https://source.android.com/security/bulletin/2016-12-01.html | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |