Vulnerability Details : CVE-2016-8483
An information disclosure vulnerability in the Qualcomm power driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Kernel-3.10. Android ID: A-33745862. References: QC-CR#1035099.
Published
2017-03-08 01:59:00
Updated
2017-07-17 13:18:08
Vulnerability category: Information leak
Products affected by CVE-2016-8483
- cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*
Threat overview for CVE-2016-8483
Top countries where our scanners detected CVE-2016-8483
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2016-8483 462
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-8483!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-8483
0.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 43 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-8483
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2016-8483
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-8483
-
https://source.android.com/security/bulletin/2017-03-01.html
Android Security Bulletin—March 2017 | Android Open Source ProjectPatch;Vendor Advisory
-
http://www.securityfocus.com/bid/96805
Google Nexus Qualcomm Power Driver CVE-2016-8483 Information Disclosure Vulnerability
-
https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=6997dcb7ade1315474855821e64782205cb0b53a
kernel/msm-3.18 - Unnamed repository; edit this file 'description' to name the repository.Patch
-
http://www.securitytracker.com/id/1037968
Android Multiple Flaws Let Users Deny Service, Obtain Potentially Sensitive Information, and Gain Elevated Privileges and Let Remote Users Execute Arbitrary Code - SecurityTracker
-
https://source.android.com/security/bulletin/2017-03-01
Android Security Bulletin—March 2017 | Android Open Source Project
Jump to