Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2016-2481

The mm-video-v4l2 venc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 mishandles a buffer count, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem ...

7.8CVSS

8.1AI Score

0.001EPSS

2016-06-13 01:59 AM
18
cve
cve

CVE-2016-2482

The mm-video-v4l2 vdec component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 mishandles a buffer count, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem ...

7.8CVSS

8.1AI Score

0.001EPSS

2016-06-13 01:59 AM
18
cve
cve

CVE-2016-2483

The mm-video-v4l2 venc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 mishandles a buffer count, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem ...

7.8CVSS

8.1AI Score

0.001EPSS

2016-06-13 01:59 AM
18
cve
cve

CVE-2016-2484

libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 does not validate OMX buffer sizes for the GSM and G711 codecs, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or...

7.8CVSS

8.2AI Score

0.001EPSS

2016-06-13 01:59 AM
23
cve
cve

CVE-2016-2485

libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 does not validate OMX buffer sizes for the GSM and G711 codecs, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or...

7.8CVSS

8.2AI Score

0.001EPSS

2016-06-13 01:59 AM
23
cve
cve

CVE-2016-2486

mp3dec/SoftMP3.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 does not validate the relationship between allocated memory and the frame size, which allows attackers to gain privileges via a crafted application, as ...

7.8CVSS

8AI Score

0.001EPSS

2016-06-13 01:59 AM
14
cve
cve

CVE-2016-2487

libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 27833616.

7.8CVSS

8AI Score

0.001EPSS

2016-06-13 01:59 AM
17
cve
cve

CVE-2016-2488

The Qualcomm camera driver in Android before 2016-06-01 on Nexus 5, 5X, 6, 6P, and 7 (2013) devices allows attackers to gain privileges via a crafted application, aka internal bug 27600832.

7.8CVSS

8AI Score

0.001EPSS

2016-06-13 01:59 AM
16
cve
cve

CVE-2016-2489

The Qualcomm video driver in Android before 2016-06-01 on Nexus 5, 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 27407629.

7.8CVSS

8AI Score

0.001EPSS

2016-06-13 01:59 AM
26
cve
cve

CVE-2016-2490

The NVIDIA camera driver in Android before 2016-06-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27533373.

7.8CVSS

8AI Score

0.001EPSS

2016-06-13 01:59 AM
16
cve
cve

CVE-2016-2491

The NVIDIA camera driver in Android before 2016-06-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27556408.

7.8CVSS

7.9AI Score

0.001EPSS

2016-06-13 01:59 AM
22
cve
cve

CVE-2016-2492

The MediaTek power-management driver in Android before 2016-06-01 on Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 28085410.

7.8CVSS

8AI Score

0.001EPSS

2016-06-13 01:59 AM
18
cve
cve

CVE-2016-2493

The Broadcom Wi-Fi driver in Android before 2016-06-01 on Nexus 5, Nexus 6, Nexus 6P, Nexus 7 (2013), Nexus Player, and Pixel C devices allows attackers to gain privileges via a crafted application, aka internal bug 26571522.

7.8CVSS

8AI Score

0.001EPSS

2016-06-13 01:59 AM
23
cve
cve

CVE-2016-2494

Off-by-one error in sdcard/sdcard.c in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 28085658.

7.8CVSS

8AI Score

0.002EPSS

2016-06-13 01:59 AM
24
cve
cve

CVE-2016-2495

SampleTable.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allows remote attackers to cause a denial of service (device hang or reboot) via a crafted file, aka internal bug 28076789.

5.5CVSS

6AI Score

0.003EPSS

2016-06-13 01:59 AM
19
cve
cve

CVE-2016-2496

The Framework UI permission-dialog implementation in Android 6.x before 2016-06-01 allows attackers to conduct tapjacking attacks and access arbitrary private-storage files by creating a partially overlapping window, aka internal bug 26677796.

9.8CVSS

9AI Score

0.002EPSS

2016-06-13 01:59 AM
21
cve
cve

CVE-2016-2497

services/core/java/com/android/server/pm/PackageManagerService.java in the framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows attackers to increase intent-filter priority via a crafted application, aka internal bug 27450489.

7.3CVSS

6.9AI Score

0.001EPSS

2016-08-05 08:59 PM
14
cve
cve

CVE-2016-2498

The Qualcomm Wi-Fi driver in Android before 2016-06-01 on Nexus 7 (2013) devices allows attackers to bypass intended data-access restrictions via a crafted application, aka internal bug 27777162.

5.5CVSS

6.1AI Score

0.001EPSS

2016-06-13 01:59 AM
16
cve
cve

CVE-2016-2499

AudioSource.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 does not initialize certain data, which allows attackers to obtain sensitive information via a crafted application, aka internal bug 27855172.

5.5CVSS

5.8AI Score

0.001EPSS

2016-06-13 01:59 AM
19
cve
cve

CVE-2016-2500

Activity Manager in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 does not properly terminate process groups, which allows attackers to obtain sensitive information via a crafted application, aka internal bug 19285814.

5.5CVSS

5.8AI Score

0.001EPSS

2016-06-13 01:59 AM
19
cve
cve

CVE-2016-2501

The Qualcomm camera driver in Android before 2016-07-05 on Nexus 5X, 6, 6P, and 7 (2013) devices allows attackers to gain privileges via a crafted application, aka Android internal bug 27890772 and Qualcomm internal bug CR1001092.

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
15
cve
cve

CVE-2016-2502

drivers/usb/gadget/f_serial.c in the Qualcomm USB driver in Android before 2016-07-05 on Nexus 5X and 6P devices allows attackers to gain privileges via a large size in a GSER_IOCTL ioctl call, aka Android internal bug 27657963 and Qualcomm internal bug CR997044.

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
19
4
cve
cve

CVE-2016-2503

The Qualcomm GPU driver in Android before 2016-07-05 on Nexus 5X and 6P devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28084795 and Qualcomm internal bug CR1006067.

7.8CVSS

7.4AI Score

0.001EPSS

2016-07-11 01:59 AM
20
cve
cve

CVE-2016-2504

The Qualcomm GPU driver in Android before 2016-08-05 on Nexus 5, 5X, 6, 6P, and 7 (2013) devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28026365 and Qualcomm internal bug CR1002974.

7.8CVSS

7.4AI Score

0.001EPSS

2016-08-05 08:59 PM
28
cve
cve

CVE-2016-2505

mpeg2ts/ATSParser.cpp in libstagefright in mediaserver in Android 6.x before 2016-07-01 does not validate a certain section length, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 28333006.

7.8CVSS

7.8AI Score

0.002EPSS

2016-07-11 01:59 AM
26
cve
cve

CVE-2016-2506

DRMExtractor.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not validate a certain offset value, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a c...

9.8CVSS

8.8AI Score

0.001EPSS

2016-07-11 01:59 AM
18
cve
cve

CVE-2016-2507

Integer overflow in codecs/on2/h264dec/source/h264bsd_storage.c in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a cr...

7.8CVSS

7.9AI Score

0.002EPSS

2016-07-11 01:59 AM
20
cve
cve

CVE-2016-2508

media/libmediaplayerservice/nuplayer/GenericSource.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not validate certain track data, which allows remote attackers to execute arbitrary code or cause a denial of service (memory cor...

7.8CVSS

7.9AI Score

0.007EPSS

2016-07-11 01:59 AM
21
cve
cve

CVE-2016-3741

The H.264 decoder in mediaserver in Android 6.x before 2016-07-01 does not initialize certain slice data, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 28165661.

9.8CVSS

8.8AI Score

0.006EPSS

2016-07-11 01:59 AM
22
cve
cve

CVE-2016-3742

decoder/ih264d_process_intra_mb.c in mediaserver in Android 6.x before 2016-07-01 mishandles intra mode, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 28165659.

9.8CVSS

8.8AI Score

0.001EPSS

2016-07-11 01:59 AM
23
cve
cve

CVE-2016-3743

decoder/ih264d_api.c in mediaserver in Android 6.x before 2016-07-01 does not initialize certain data structures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 27907656.

9.8CVSS

8.8AI Score

0.001EPSS

2016-07-11 01:59 AM
19
cve
cve

CVE-2016-3744

Buffer overflow in the create_pbuf function in btif/src/btif_hh.c in Bluetooth in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows remote attackers to gain privileges via a crafted pairing operation, aka internal bug 27930580.

7.5CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
19
cve
cve

CVE-2016-3745

Multiple buffer overflows in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allow attackers to gain privileges via a crafted application that provides an AudioEffect reply, as demonstrated by obtaining Signature or SignatureOrSystem access...

9.8CVSS

8.1AI Score

0.001EPSS

2016-07-11 01:59 AM
16
cve
cve

CVE-2016-3746

Use-after-free vulnerability in the mm-video-v4l2 vdec component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem a...

7.8CVSS

7.4AI Score

0.001EPSS

2016-07-11 01:59 AM
24
cve
cve

CVE-2016-3747

Use-after-free vulnerability in the mm-video-v4l2 venc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem a...

7.8CVSS

7.4AI Score

0.001EPSS

2016-07-11 01:59 AM
20
cve
cve

CVE-2016-3748

The sockets subsystem in Android 6.x before 2016-07-01 allows attackers to bypass intended system-call restrictions via a crafted application that makes an ioctl call, aka internal bug 28171804.

8.4CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
18
cve
cve

CVE-2016-3749

server/LockSettingsService.java in LockSettingsService in Android 6.x before 2016-07-01 allows attackers to modify the screen-lock password or pattern via a crafted application, aka internal bug 28163930.

8.4CVSS

7.6AI Score

0.001EPSS

2016-07-11 01:59 AM
16
cve
cve

CVE-2016-3750

libs/binder/Parcel.cpp in the Parcels Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not validate the return value of the dup system call, which allows attackers to bypass an isolation protection mechanism via a crafted application...

7.8CVSS

7.3AI Score

0.001EPSS

2016-07-11 01:59 AM
16
cve
cve

CVE-2016-3751

Unspecified vulnerability in libpng before 1.6.20, as used in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01, allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal ...

7.8CVSS

8.3AI Score

0.001EPSS

2016-07-11 01:59 AM
24
cve
cve

CVE-2016-3752

internal/app/ChooserActivity.java in the ChooserTarget service in Android 6.x before 2016-07-01 mishandles target security checks, which allows attackers to gain privileges via a crafted application, aka internal bug 28384423.

7.8CVSS

7.4AI Score

0.001EPSS

2016-07-11 01:59 AM
17
cve
cve

CVE-2016-3753

mediaserver in Android 4.x before 4.4.4 allows remote attackers to obtain sensitive information via unspecified vectors, aka internal bug 27210135.

7.5CVSS

7AI Score

0.001EPSS

2016-07-11 01:59 AM
20
cve
cve

CVE-2016-3754

mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not limit process-memory usage, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28615448.

7.5CVSS

7AI Score

0.003EPSS

2016-07-11 01:59 AM
19
cve
cve

CVE-2016-3755

decoder/ih264d_parse_pslice.c in mediaserver in Android 6.x before 2016-07-01 does not properly select concealment frames, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28470138.

7.5CVSS

7AI Score

0.001EPSS

2016-07-11 01:59 AM
18
cve
cve

CVE-2016-3756

Tremolo/res012.c in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not validate the number of partitions, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28...

7.5CVSS

7AI Score

0.001EPSS

2016-07-11 01:59 AM
18
cve
cve

CVE-2016-3757

The print_maps function in toolbox/lsof.c in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows user-assisted attackers to gain privileges via a crafted application that attempts to list a long name of a memory-mapped file, aka internal bug 28175237. ...

7CVSS

7AI Score

0.0004EPSS

2016-07-11 01:59 AM
15
cve
cve

CVE-2016-3758

Multiple buffer overflows in libdex/OptInvocation.cpp in DexClassLoader in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allow attackers to gain privileges via a crafted application that provides a long filename, aka internal bug 27840771.

7.8CVSS

7.6AI Score

0.001EPSS

2016-07-11 01:59 AM
29
cve
cve

CVE-2016-3759

The Framework APIs in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allow attackers to read backup data via a crafted application that leverages priv-app access to insert a backup transport, aka internal bug 28406080.

3.3CVSS

4.5AI Score

0.001EPSS

2016-07-11 01:59 AM
14
cve
cve

CVE-2016-3760

Bluetooth in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows local users to gain privileges by establishing a pairing that remains present during a session of the primary user, aka internal bug 27410683.

7.5CVSS

7.3AI Score

0.001EPSS

2016-07-11 02:00 AM
17
cve
cve

CVE-2016-3761

NfcService.java in NFC in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows attackers to obtain sensitive foreground-application information via a crafted background application, aka internal bug 28300969.

4CVSS

4.6AI Score

0.001EPSS

2016-07-11 02:00 AM
15
cve
cve

CVE-2016-3762

The sockets subsystem in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows attackers to gain privileges via a crafted application that uses (1) the AF_MSM_IPC socket class or (2) another socket class that is unrecognized by SELinux, aka internal bug 28612709.

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 02:00 AM
17
Total number of security vulnerabilities7141