var-201603-0022
Vulnerability from variot
mediaserver in Android 6.x before 2016-03-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, related to decoder/ih264d_parse_islice.c and decoder/ih264d_parse_pslice.c, aka internal bug 25928803. GoogleNexus is a series of smart devices based on the Android operating system developed by Google Inc. of the United States, including mobile phones and tablets. The smart device is powered by Google and licensed to partner hardware vendors for manufacturing. A security vulnerability exists in Mediaservers prior to GoogleNexusBuildsLMY49H
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201603-0022", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "android", "scope": "eq", "trust": 1.6, "vendor": "google", "version": "6.0.1" }, { "model": "android", "scope": "eq", "trust": 1.6, "vendor": "google", "version": "6.0" }, { "model": "android", "scope": "lt", "trust": 0.8, "vendor": "google", "version": "2016-03-01 earlier 6.x" }, { "model": "nexus lmy49h", "scope": "lt", "trust": 0.6, "vendor": "google", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01546" }, { "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "db": "CNNVD", "id": "CNNVD-201603-089" }, { "db": "NVD", "id": "CVE-2016-0816" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:google:android", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001794" } ] }, "cve": "CVE-2016-0816", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2016-0816", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2016-01546", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2016-0816", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2016-0816", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2016-0816", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2016-01546", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201603-089", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2016-0816", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01546" }, { "db": "VULMON", "id": "CVE-2016-0816" }, { "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "db": "CNNVD", "id": "CNNVD-201603-089" }, { "db": "NVD", "id": "CVE-2016-0816" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "mediaserver in Android 6.x before 2016-03-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, related to decoder/ih264d_parse_islice.c and decoder/ih264d_parse_pslice.c, aka internal bug 25928803. GoogleNexus is a series of smart devices based on the Android operating system developed by Google Inc. of the United States, including mobile phones and tablets. The smart device is powered by Google and licensed to partner hardware vendors for manufacturing. A security vulnerability exists in Mediaservers prior to GoogleNexusBuildsLMY49H", "sources": [ { "db": "NVD", "id": "CVE-2016-0816" }, { "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "db": "CNVD", "id": "CNVD-2016-01546" }, { "db": "VULMON", "id": "CVE-2016-0816" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-0816", "trust": 3.1 }, { "db": "SECUNIA", "id": "69391", "trust": 1.2 }, { "db": "BID", "id": "84235", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-001794", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2016-01546", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201603-089", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2016-0816", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01546" }, { "db": "VULMON", "id": "CVE-2016-0816" }, { "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "db": "CNNVD", "id": "CNNVD-201603-089" }, { "db": "NVD", "id": "CVE-2016-0816" } ] }, "id": "VAR-201603-0022", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-01546" } ], "trust": 0.717751986 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01546" } ] }, "last_update_date": "2024-11-23T20:08:19.002000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Decoder Update mb count after mb map is set.", "trust": 0.8, "url": "https://android.googlesource.com/platform/external/libavc/+/4a524d3a8ae9aa20c36430008e6bd429443f8f1d" }, { "title": "Nexus Security Bulletin - March 2016", "trust": 0.8, "url": "http://source.android.com/security/bulletin/2016-03-01.html" }, { "title": "GoogleNexusMediaserver denial of service vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/72458" }, { "title": "Android mediaserver Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60449" }, { "title": "Android Security Bulletins: Nexus Security Bulletin - March 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=bdec4bc902496de72a50f4fbaa9a726a" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/google-fixes-critical-android-mediaserver-bugs-again/116614/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01546" }, { "db": "VULMON", "id": "CVE-2016-0816" }, { "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "db": "CNNVD", "id": "CNNVD-201603-089" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "db": "NVD", "id": "CVE-2016-0816" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://source.android.com/security/bulletin/2016-03-01.html" }, { "trust": 1.7, "url": "https://android.googlesource.com/platform/external/libavc/+/4a524d3a8ae9aa20c36430008e6bd429443f8f1d" }, { "trust": 1.2, "url": "http://secunia.com/advisories/69391" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/84235" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0816" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0816" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/google-fixes-critical-android-mediaserver-bugs-again/116614/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01546" }, { "db": "VULMON", "id": "CVE-2016-0816" }, { "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "db": "CNNVD", "id": "CNNVD-201603-089" }, { "db": "NVD", "id": "CVE-2016-0816" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-01546" }, { "db": "VULMON", "id": "CVE-2016-0816" }, { "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "db": "CNNVD", "id": "CNNVD-201603-089" }, { "db": "NVD", "id": "CVE-2016-0816" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-10T00:00:00", "db": "CNVD", "id": "CNVD-2016-01546" }, { "date": "2016-03-12T00:00:00", "db": "VULMON", "id": "CVE-2016-0816" }, { "date": "2016-03-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "date": "2016-03-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-089" }, { "date": "2016-03-12T21:59:01.557000", "db": "NVD", "id": "CVE-2016-0816" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-10T00:00:00", "db": "CNVD", "id": "CNVD-2016-01546" }, { "date": "2016-11-28T00:00:00", "db": "VULMON", "id": "CVE-2016-0816" }, { "date": "2016-03-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001794" }, { "date": "2016-03-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-089" }, { "date": "2024-11-21T02:42:26.533000", "db": "NVD", "id": "CVE-2016-0816" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-089" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Android Vulnerabilities in arbitrary media servers that allow arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001794" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-089" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…