Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2016-3861
HistorySep 11, 2016 - 9:00 p.m.

CVE-2016-3861

2016-09-1121:00:00
google_android
www.cve.org

7.9 High

AI Score

Confidence

High

0.031 Low

EPSS

Percentile

91.1%

LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles conversions between Unicode character encodings with different encoding widths, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted file, aka internal bug 29250543.

7.9 High

AI Score

Confidence

High

0.031 Low

EPSS

Percentile

91.1%