Lucene search

K
cve[email protected]CVE-2016-6703
HistoryNov 25, 2016 - 4:59 p.m.

CVE-2016-6703

2016-11-2516:59:09
CWE-284
web.nvd.nist.gov
17
android
remote code execution
vulnerability
android 4.x
android 5.x
android 6.x
cve-2016-6703

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.1%

A remote code execution vulnerability in an Android runtime library in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-01 could enable an attacker using a specially crafted payload to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Android runtime. Android ID: A-30765246.

Affected configurations

NVD
Node
googleandroidRange≀6.0.1
OR
googleandroidMatch4.0
OR
googleandroidMatch4.0.1
OR
googleandroidMatch4.0.2
OR
googleandroidMatch4.0.3
OR
googleandroidMatch4.0.4
OR
googleandroidMatch4.1
OR
googleandroidMatch4.1.2
OR
googleandroidMatch4.2
OR
googleandroidMatch4.2.1
OR
googleandroidMatch4.2.2
OR
googleandroidMatch4.3
OR
googleandroidMatch4.3.1
OR
googleandroidMatch4.4
OR
googleandroidMatch4.4.1
OR
googleandroidMatch4.4.2
OR
googleandroidMatch4.4.3
OR
googleandroidMatch5.0
OR
googleandroidMatch5.0.1
OR
googleandroidMatch5.1
OR
googleandroidMatch5.1.0
OR
googleandroidMatch6.0

CNA Affected

[
  {
    "product": "Android",
    "vendor": "Google Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android-4.4.4"
      },
      {
        "status": "affected",
        "version": "Android-5.0.2"
      },
      {
        "status": "affected",
        "version": "Android-5.1.1"
      },
      {
        "status": "affected",
        "version": "Android-6.0"
      },
      {
        "status": "affected",
        "version": "Android-6.0.1"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.1%