CVE-2016-2481

Published on: 06/12/2016 12:00:00 AM UTC

Last Modified on: 03/23/2021 11:27:15 PM UTC

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Certain versions of Android from Google contain the following vulnerability:

The mm-video-v4l2 venc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 mishandles a buffer count, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 27532497.

  • CVE-2016-2481 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.

CVSS3 Score: 7.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL LOW NONE REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 9.3 - HIGH

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
COMPLETE COMPLETE COMPLETE

CVE References

Description Tags Link
Android Security Bulletin—June 2016 | Android Open Source Project Vendor Advisory
source.android.com
text/html
URL Logo CONFIRM source.android.com/security/bulletin/2016-06-01.html
89913d7df36dbeb458ce165856bd6505a2ec647d - platform/hardware/qcom/media - Git at Google android.googlesource.com
text/html
URL Logo CONFIRM android.googlesource.com/platform/hardware/qcom/media/+/89913d7df36dbeb458ce165856bd6505a2ec647d

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
GoogleAndroid4.0AllAllAll
Operating
System
GoogleAndroid4.0.1AllAllAll
Operating
System
GoogleAndroid4.0.2AllAllAll
Operating
System
GoogleAndroid4.0.3AllAllAll
Operating
System
GoogleAndroid4.0.4AllAllAll
Operating
System
GoogleAndroid4.1AllAllAll
Operating
System
GoogleAndroid4.1.1AllAllAll
Operating
System
GoogleAndroid4.1.2AllAllAll
Operating
System
GoogleAndroid4.2AllAllAll
Operating
System
GoogleAndroid4.2.1AllAllAll
Operating
System
GoogleAndroid4.2.2AllAllAll
Operating
System
GoogleAndroid4.3AllAllAll
Operating
System
GoogleAndroid4.3.1AllAllAll
Operating
System
GoogleAndroid5.0AllAllAll
Operating
System
GoogleAndroid5.0.1AllAllAll
Operating
System
GoogleAndroid5.1AllAllAll
Operating
System
GoogleAndroid6.0AllAllAll
Operating
System
GoogleAndroid6.0.1AllAllAll
Operating
System
GoogleAndroid4.0AllAllAll
Operating
System
GoogleAndroid4.0.1AllAllAll
Operating
System
GoogleAndroid4.0.2AllAllAll
Operating
System
GoogleAndroid4.0.3AllAllAll
Operating
System
GoogleAndroid4.0.4AllAllAll
Operating
System
GoogleAndroid4.1AllAllAll
Operating
System
GoogleAndroid4.1.1AllAllAll
Operating
System
GoogleAndroid4.1.2AllAllAll
Operating
System
GoogleAndroid4.2AllAllAll
Operating
System
GoogleAndroid4.2.1AllAllAll
Operating
System
GoogleAndroid4.2.2AllAllAll
Operating
System
GoogleAndroid4.3AllAllAll
Operating
System
GoogleAndroid4.3.1AllAllAll
Operating
System
GoogleAndroid5.0AllAllAll
Operating
System
GoogleAndroid5.0.1AllAllAll
Operating
System
GoogleAndroid5.1AllAllAll
Operating
System
GoogleAndroid6.0AllAllAll
Operating
System
GoogleAndroid6.0.1AllAllAll
  • cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.1.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.1.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*:
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report