An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31495348.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2017-01-12T15:00:00

Updated: 2024-08-06T02:20:31.244Z

Reserved: 2016-10-05T00:00:00

Link: CVE-2016-8403

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-12T15:59:01.667

Modified: 2017-01-18T20:49:43.080

Link: CVE-2016-8403

cve-icon Redhat

No data.