Vulnerability Details : CVE-2016-3861
LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles conversions between Unicode character encodings with different encoding widths, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted file, aka internal bug 29250543.
Published
2016-09-11 21:59:03
Updated
2025-04-12 10:46:41
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2016-3861
- cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-3861
11.48%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-3861
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-3861
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-3861
-
https://android.googlesource.com/platform/frameworks/native/+/1f4b49e64adf4623eefda503bca61e253597b9bf
1f4b49e64adf4623eefda503bca61e253597b9bf - platform/frameworks/native - Git at GoogleIssue Tracking;Patch
-
http://www.securitytracker.com/id/1036763
Google Android Multiple Flaws Let Remote Users Deny Service and Execute Arbitrary Code and Let Applications Obtain Potentially Sensitive Information and Gain Elevated Privileges - SecurityTracker
-
https://android.googlesource.com/platform/system/core/+/ecf5fd58a8f50362ce9e8d4245a33d56f29f142b
ecf5fd58a8f50362ce9e8d4245a33d56f29f142b - platform/system/core - Git at GoogleIssue Tracking;Patch
-
http://source.android.com/security/bulletin/2016-09-01.html
Android Security Bulletin—September 2016 | Android Open Source ProjectVendor Advisory
-
http://www.securityfocus.com/bid/92811
Google Android libutils CVE-2016-3861 Arbitrary Code Execution Vulnerability
-
https://android.googlesource.com/platform/frameworks/av/+/3944c65637dfed14a5a895685edfa4bacaf9f76e
3944c65637dfed14a5a895685edfa4bacaf9f76e - platform/frameworks/av - Git at GoogleIssue Tracking;Patch
-
https://android.googlesource.com/platform/frameworks/base/+/866dc26ad4a98cc835d075b627326e7d7e52ffa1
866dc26ad4a98cc835d075b627326e7d7e52ffa1 - platform/frameworks/base - Git at GoogleIssue Tracking;Patch
-
https://www.exploit-db.com/exploits/40354/
Google Android - libutils UTF16 to UTF8 Conversion Heap Buffer Overflow
Jump to