ID

VAR-201611-0179


CVE

CVE-2016-7160


TITLE

Samsung Mobile Service disruption on devices (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-005723

DESCRIPTION

A vulnerability on Samsung Mobile M(6.0) devices exists because external access to SystemUI activities is not properly restricted, leading to a SystemUI crash and device restart, aka SVE-2016-6248. Vendors have confirmed this vulnerability SVE-2016-6248 It is released as. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. http://cwe.mitre.org/data/definitions/476.htmlService operation interruption (SystemUI Crash and device restart ) There is a possibility of being put into a state. SamsungMobile is a series of smart mobile devices released by South Korea's Samsung. The Samsung MobileL 5.0 and 5.1 and M6.0 devices use the Exynos 7420 chipset for a denial of service vulnerability. An attacker could exploit the vulnerability to cause a denial of service

Trust: 2.43

sources: NVD: CVE-2016-7160 // JVNDB: JVNDB-2016-005723 // CNVD: CNVD-2016-10705 // BID: 94120

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-10705

AFFECTED PRODUCTS

vendor:samsungmodel:mobilescope:eqversion:6.0

Trust: 1.9

vendor:samsungmodel:mobilescope: - version: -

Trust: 0.8

vendor:samsungmodel:mobile phonesscope:eqversion:4.4

Trust: 0.6

vendor:samsungmodel:mobile phonesscope:eqversion:5.0

Trust: 0.6

vendor:samsungmodel:mobile phonesscope:eqversion:5.1

Trust: 0.6

vendor:samsungmodel:mobile phonesscope:eqversion:6.0

Trust: 0.6

vendor:samsungmodel:mobilescope:eqversion:5.1

Trust: 0.3

vendor:samsungmodel:mobilescope:eqversion:5.0

Trust: 0.3

vendor:samsungmodel:mobilescope:eqversion:4.4

Trust: 0.3

sources: CNVD: CNVD-2016-10705 // BID: 94120 // JVNDB: JVNDB-2016-005723 // NVD: CVE-2016-7160 // CNNVD: CNNVD-201611-013

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-7160
value: HIGH

Trust: 1.8

CNVD: CNVD-2016-10705
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201611-013
value: HIGH

Trust: 0.6

NVD:
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: TRUE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-7160
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-10705
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-7160
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-10705 // JVNDB: JVNDB-2016-005723 // NVD: CVE-2016-7160 // CNNVD: CNNVD-201611-013

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2016-005723 // NVD: CVE-2016-7160

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201611-013

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201611-013

CONFIGURATIONS

sources: NVD: CVE-2016-7160

PATCH

title:SVE-2016-6248url:http://security.samsungmobile.com/smrupdate.html#smr-sep-2016

Trust: 0.8

title:SamsungMobile denial of service vulnerability patchurl:https://www.cnvd.org.cn/patchinfo/show/83565

Trust: 0.6

title:Samsung Mobile Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65243

Trust: 0.6

sources: CNVD: CNVD-2016-10705 // JVNDB: JVNDB-2016-005723 // CNNVD: CNNVD-201611-013

EXTERNAL IDS

db:NVDid:CVE-2016-7160

Trust: 3.3

db:BIDid:94120

Trust: 1.9

db:JVNDBid:JVNDB-2016-005723

Trust: 0.8

db:CNVDid:CNVD-2016-10705

Trust: 0.6

db:CNNVDid:CNNVD-201611-013

Trust: 0.6

sources: CNVD: CNVD-2016-10705 // BID: 94120 // JVNDB: JVNDB-2016-005723 // NVD: CVE-2016-7160 // CNNVD: CNNVD-201611-013

REFERENCES

url:http://security.samsungmobile.com/smrupdate.html#smr-sep-2016

Trust: 1.9

url:http://www.securityfocus.com/bid/94120

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-7160

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-7160

Trust: 0.8

url:http://security.samsungmobile.com/smrupdate.html#smr

Trust: 0.6

url:http://www.samsung.com/

Trust: 0.3

sources: CNVD: CNVD-2016-10705 // BID: 94120 // JVNDB: JVNDB-2016-005723 // NVD: CVE-2016-7160 // CNNVD: CNNVD-201611-013

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 94120

SOURCES

db:CNVDid:CNVD-2016-10705
db:BIDid:94120
db:JVNDBid:JVNDB-2016-005723
db:NVDid:CVE-2016-7160
db:CNNVDid:CNNVD-201611-013

LAST UPDATE DATE

2023-12-18T14:05:55.828000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-10705date:2016-11-07T00:00:00
db:BIDid:94120date:2016-11-24T01:08:00
db:JVNDBid:JVNDB-2016-005723date:2016-11-28T00:00:00
db:NVDid:CVE-2016-7160date:2016-11-28T20:37:35.347
db:CNNVDid:CNNVD-201611-013date:2016-11-04T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-10705date:2016-11-07T00:00:00
db:BIDid:94120date:2016-06-07T00:00:00
db:JVNDBid:JVNDB-2016-005723date:2016-11-08T00:00:00
db:NVDid:CVE-2016-7160date:2016-11-03T10:59:05.043
db:CNNVDid:CNNVD-201611-013date:2016-11-04T00:00:00