Lucene search

K
nvd[email protected]NVD:CVE-2016-2567
HistoryApr 13, 2017 - 4:59 p.m.

CVE-2016-2567

2017-04-1316:59:01
CWE-20
web.nvd.nist.gov
3

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

5.1%

secfilter in the Samsung kernel for Android on SM-N9005 build N9005XXUGBOB6 (Note 3) and SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to bypass URL filtering by inserting an “exceptional URL” in the query string, as demonstrated by the http://should-have-been-filtered.example.com/?http://google.com URL.

Affected configurations

Nvd
Node
samsunggalaxy_s6_firmwareMatchg920fxxu2coh2
AND
samsunggalaxy_s6Match-
Node
samsunggalaxy_note_3_firmwareMatchn9005xxugbob6
AND
samsunggalaxy_note_3Match-
VendorProductVersionCPE
samsunggalaxy_s6_firmwareg920fxxu2coh2cpe:2.3:o:samsung:galaxy_s6_firmware:g920fxxu2coh2:*:*:*:*:*:*:*
samsunggalaxy_s6-cpe:2.3:h:samsung:galaxy_s6:-:*:*:*:*:*:*:*
samsunggalaxy_note_3_firmwaren9005xxugbob6cpe:2.3:o:samsung:galaxy_note_3_firmware:n9005xxugbob6:*:*:*:*:*:*:*
samsunggalaxy_note_3-cpe:2.3:h:samsung:galaxy_note_3:-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2016-2567