ID

VAR-201701-0138


CVE

CVE-2016-8467


TITLE

Elevated privilege vulnerability in boot loader

Trust: 0.8

sources: JVNDB: JVNDB-2016-006866

DESCRIPTION

An elevation of privilege vulnerability in the bootloader could enable a local attacker to execute arbitrary modem commands on the device. This issue is rated as High because it is a local permanent denial of service (device interoperability: completely permanent or requiring re-flashing the entire operating system). Product: Android. Versions: N/A. Android ID: A-30308784. The boot loader contains a vulnerability that allows elevation of privilege. GoogleNexus is a series of smart devices based on the Android operating system, including mobile phones and tablets. A denial of service vulnerability exists in GoogleNexusMediaserver. A remote attacker can exploit a vulnerability to cause a device to hang or restart, refusing to provide services to legitimate users. Google Nexus is prone to denial-of-service vulnerability. Nexus 6 and Nexus 6P are vulnerable

Trust: 2.52

sources: NVD: CVE-2016-8467 // JVNDB: JVNDB-2016-006866 // CNVD: CNVD-2017-00240 // BID: 95250 // VULMON: CVE-2016-8467

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-00240

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:lteversion:7.1.0

Trust: 1.0

vendor:googlemodel:nexus 6pscope: - version: -

Trust: 0.9

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

vendor:ciscomodel:nexusscope:eqversion:6

Trust: 0.6

vendor:googlemodel:androidscope:eqversion:7.1.0

Trust: 0.6

vendor:googlemodel:nexusscope:eqversion:6

Trust: 0.3

sources: CNVD: CNVD-2017-00240 // BID: 95250 // JVNDB: JVNDB-2016-006866 // NVD: CVE-2016-8467 // CNNVD: CNNVD-201701-022

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-8467
value: MEDIUM

Trust: 1.8

CNVD: CNVD-2017-00240
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201701-022
value: MEDIUM

Trust: 0.6

VULMON: CVE-2016-8467
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-8467
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

CNVD: CNVD-2017-00240
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-8467
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-00240 // VULMON: CVE-2016-8467 // JVNDB: JVNDB-2016-006866 // NVD: CVE-2016-8467 // CNNVD: CNNVD-201701-022

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.8

sources: JVNDB: JVNDB-2016-006866 // NVD: CVE-2016-8467

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201701-022

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201701-022

CONFIGURATIONS

sources: NVD: CVE-2016-8467

PATCH

title:Android Security Bulletin-January 2017url:https://source.android.com/security/bulletin/2017-01-01.html

Trust: 0.8

title:Patch for GoogleNexusMediaserver Denial of Service Vulnerability (CNVD-2017-00240)url:https://www.cnvd.org.cn/patchinfo/show/87776

Trust: 0.6

title:Google Nexus Mediaserver Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66766

Trust: 0.6

title:Android Security Bulletins: Android Security Bulletin—January 2017url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=e8654f311f23268a7da69416ca7535a2

Trust: 0.1

title:bootmodecheckerurl:https://github.com/roeeh/bootmodechecker

Trust: 0.1

title:Threatposturl:https://threatpost.com/motorola-moto-g4-g5-vulnerable-to-local-root-shell-attacks/126155/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2017/01/09/google_caps_punchyourselfintheface_malicious_charger_hack/

Trust: 0.1

title:Threatposturl:https://threatpost.com/google-patches-android-custom-boot-mode-vulnerability/122918/

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/mobile/google-patches-security-holes-in-android-bootloader-for-nexus-devices/

Trust: 0.1

sources: CNVD: CNVD-2017-00240 // VULMON: CVE-2016-8467 // JVNDB: JVNDB-2016-006866 // CNNVD: CNNVD-201701-022

EXTERNAL IDS

db:NVDid:CVE-2016-8467

Trust: 3.4

db:BIDid:95250

Trust: 2.6

db:JVNDBid:JVNDB-2016-006866

Trust: 0.8

db:CNVDid:CNVD-2017-00240

Trust: 0.6

db:CNNVDid:CNNVD-201701-022

Trust: 0.6

db:VULMONid:CVE-2016-8467

Trust: 0.1

sources: CNVD: CNVD-2017-00240 // VULMON: CVE-2016-8467 // BID: 95250 // JVNDB: JVNDB-2016-006866 // NVD: CVE-2016-8467 // CNNVD: CNNVD-201701-022

REFERENCES

url:http://www.securityfocus.com/bid/95250

Trust: 2.4

url:https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/

Trust: 1.9

url:https://source.android.com/security/bulletin/2017-01-01.html

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8467

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8467

Trust: 0.8

url:http://code.google.com/android/

Trust: 0.3

url:http://www.google.com/nexus/

Trust: 0.3

url:https://source.android.com/security/bulletin/2017-01-01.html

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/264.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/roeeh/bootmodechecker

Trust: 0.1

sources: CNVD: CNVD-2017-00240 // VULMON: CVE-2016-8467 // BID: 95250 // JVNDB: JVNDB-2016-006866 // NVD: CVE-2016-8467 // CNNVD: CNNVD-201701-022

CREDITS

Roee Hay and Michael Goberman of IBM Security X-Force.

Trust: 0.9

sources: BID: 95250 // CNNVD: CNNVD-201701-022

SOURCES

db:CNVDid:CNVD-2017-00240
db:VULMONid:CVE-2016-8467
db:BIDid:95250
db:JVNDBid:JVNDB-2016-006866
db:NVDid:CVE-2016-8467
db:CNNVDid:CNNVD-201701-022

LAST UPDATE DATE

2023-12-18T13:34:20.261000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-00240date:2017-01-10T00:00:00
db:VULMONid:CVE-2016-8467date:2017-01-18T00:00:00
db:BIDid:95250date:2017-01-12T04:11:00
db:JVNDBid:JVNDB-2016-006866date:2017-01-27T00:00:00
db:NVDid:CVE-2016-8467date:2017-01-18T02:59:16.187
db:CNNVDid:CNNVD-201701-022date:2017-01-10T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-00240date:2017-01-10T00:00:00
db:VULMONid:CVE-2016-8467date:2017-01-13T00:00:00
db:BIDid:95250date:2016-06-29T00:00:00
db:JVNDBid:JVNDB-2016-006866date:2017-01-27T00:00:00
db:NVDid:CVE-2016-8467date:2017-01-13T16:59:00.590
db:CNNVDid:CNNVD-201701-022date:2016-06-29T00:00:00