var-201701-0138
Vulnerability from variot

An elevation of privilege vulnerability in the bootloader could enable a local attacker to execute arbitrary modem commands on the device. This issue is rated as High because it is a local permanent denial of service (device interoperability: completely permanent or requiring re-flashing the entire operating system). Product: Android. Versions: N/A. Android ID: A-30308784. The boot loader contains a vulnerability that allows elevation of privilege. GoogleNexus is a series of smart devices based on the Android operating system, including mobile phones and tablets. A denial of service vulnerability exists in GoogleNexusMediaserver. A remote attacker can exploit a vulnerability to cause a device to hang or restart, refusing to provide services to legitimate users. Google Nexus is prone to denial-of-service vulnerability. Nexus 6 and Nexus 6P are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0138",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.0"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.9,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "6"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "7.1.0"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      },
      {
        "db": "BID",
        "id": "95250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8467"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Roee Hay and Michael Goberman of IBM Security X-Force.",
    "sources": [
      {
        "db": "BID",
        "id": "95250"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8467",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 4.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8467",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00240",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8467",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8467",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00240",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-022",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8467",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8467"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the bootloader could enable a local attacker to execute arbitrary modem commands on the device. This issue is rated as High because it is a local permanent denial of service (device interoperability: completely permanent or requiring re-flashing the entire operating system). Product: Android. Versions: N/A. Android ID: A-30308784. The boot loader contains a vulnerability that allows elevation of privilege. GoogleNexus is a series of smart devices based on the Android operating system, including mobile phones and tablets. A denial of service vulnerability exists in GoogleNexusMediaserver. A remote attacker can exploit a vulnerability to cause a device to hang or restart, refusing to provide services to legitimate users. Google Nexus is prone to denial-of-service vulnerability. \nNexus 6 and Nexus 6P are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8467"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      },
      {
        "db": "BID",
        "id": "95250"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8467"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8467",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95250",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8467",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8467"
      },
      {
        "db": "BID",
        "id": "95250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ]
  },
  "id": "VAR-201701-0138",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      }
    ],
    "trust": 1.197479
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:34:20.261000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Patch for GoogleNexusMediaserver Denial of Service Vulnerability (CNVD-2017-00240)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/87776"
      },
      {
        "title": "Google Nexus Mediaserver Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66766"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "bootmodechecker",
        "trust": 0.1,
        "url": "https://github.com/roeeh/bootmodechecker "
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/motorola-moto-g4-g5-vulnerable-to-local-root-shell-attacks/126155/"
      },
      {
        "title": "The Register",
        "trust": 0.1,
        "url": "https://www.theregister.co.uk/2017/01/09/google_caps_punchyourselfintheface_malicious_charger_hack/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/google-patches-android-custom-boot-mode-vulnerability/122918/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/mobile/google-patches-security-holes-in-android-bootloader-for-nexus-devices/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8467"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8467"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95250"
      },
      {
        "trust": 1.9,
        "url": "https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8467"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8467"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.3,
        "url": "http://www.google.com/nexus/"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/roeeh/bootmodechecker"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8467"
      },
      {
        "db": "BID",
        "id": "95250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8467"
      },
      {
        "db": "BID",
        "id": "95250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      },
      {
        "date": "2017-01-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8467"
      },
      {
        "date": "2016-06-29T00:00:00",
        "db": "BID",
        "id": "95250"
      },
      {
        "date": "2017-01-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "date": "2017-01-13T16:59:00.590000",
        "db": "NVD",
        "id": "CVE-2016-8467"
      },
      {
        "date": "2016-06-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00240"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8467"
      },
      {
        "date": "2017-01-12T04:11:00",
        "db": "BID",
        "id": "95250"
      },
      {
        "date": "2017-01-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      },
      {
        "date": "2017-01-18T02:59:16.187000",
        "db": "NVD",
        "id": "CVE-2016-8467"
      },
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Elevated privilege vulnerability in boot loader",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006866"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-022"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...