Lucene search

K
androidAndroidvulnerabilities.orgANDROID:CVE-2016-3861
HistorySep 01, 2016 - 12:00 a.m.

CVE-2016-3861

2016-09-0100:00:00
androidvulnerabilities.org
www.androidvulnerabilities.org
8

0.031 Low

EPSS

Percentile

91.1%

LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles conversions between Unicode character encodings with different encoding widths, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted file, aka internal bug 29250543.

0.031 Low

EPSS

Percentile

91.1%