Elevation of Privilege Vulnerability in Android 7.0: Bypassing Work Profile Security Prompt in Multi-Window Mode

Elevation of Privilege Vulnerability in Android 7.0: Bypassing Work Profile Security Prompt in Multi-Window Mode

CVE-2016-6708 · LOW Severity

AV:L/AC:L/AU:N/C:N/I:P/A:N

An elevation of privilege in the System UI in Android 7.0 before 2016-11-01 could enable a local malicious user to bypass the security prompt of your work profile in Multi-Window mode. This issue is rated as High because it is a local bypass of user interaction requirements for any developer or security setting modifications. Android ID: A-30693465.

Learn more about our Cis Benchmark Audit For Google Android.