Lucene search

K
cve[email protected]CVE-2016-3750
HistoryJul 11, 2016 - 1:59 a.m.

CVE-2016-3750

2016-07-1101:59:50
CWE-20
web.nvd.nist.gov
16
android
api
security
validation
cve-2016-3750
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.1%

libs/binder/Parcel.cpp in the Parcels Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not validate the return value of the dup system call, which allows attackers to bypass an isolation protection mechanism via a crafted application, aka internal bug 28395952.

Affected configurations

NVD
Node
googleandroidMatch4.0
OR
googleandroidMatch4.0.1
OR
googleandroidMatch4.0.2
OR
googleandroidMatch4.0.3
OR
googleandroidMatch4.0.4
OR
googleandroidMatch4.1
OR
googleandroidMatch4.1.2
OR
googleandroidMatch4.2
OR
googleandroidMatch4.2.1
OR
googleandroidMatch4.2.2
OR
googleandroidMatch4.3
OR
googleandroidMatch4.3.1
OR
googleandroidMatch4.4
OR
googleandroidMatch4.4.1
OR
googleandroidMatch4.4.2
OR
googleandroidMatch4.4.3
OR
googleandroidMatch5.0
OR
googleandroidMatch5.0.1
OR
googleandroidMatch5.1
OR
googleandroidMatch5.1.0
OR
googleandroidMatch6.0
OR
googleandroidMatch6.0.1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.1%