Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2016-3831

The telephony component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows remote attackers to cause a denial of service (device crash) via a NITZ time value of 2038-01-19 or later that is mishandled by the system clock, aka internal bug 29083635, ...

7.5CVSS

7.1AI Score

0.003EPSS

2016-08-05 08:59 PM
15
4
cve
cve

CVE-2016-3832

The framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 do not ensure that package data originated from the Package Manager, which allows attackers to bypass an unspecified protection mechanism via a crafted application, aka internal bug 287...

7.8CVSS

7.3AI Score

0.001EPSS

2016-08-05 08:59 PM
18
4
cve
cve

CVE-2016-3833

The Shell component in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 does not properly manage the MANAGE_USERS and CREATE_USERS permissions, which allows attackers to bypass intended access restrictions via a crafted application, aka internal bug 29189712.

7.8CVSS

7.2AI Score

0.001EPSS

2016-08-05 08:59 PM
13
4
cve
cve

CVE-2016-3834

The camera APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allow attackers to bypass intended access restrictions and obtain sensitive information about ANW buffer addresses via a crafted application, aka internal bug 28466701.

5.5CVSS

5.7AI Score

0.001EPSS

2016-08-05 08:59 PM
16
4
cve
cve

CVE-2016-3835

The secure-session feature in the mm-video-v4l2 venc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 mishandles heap pointers, which allows attackers to obtain sensitive information via a crafted application, aka internal bug 2...

5.5CVSS

5.5AI Score

0.001EPSS

2016-08-05 08:59 PM
16
cve
cve

CVE-2016-3836

The SurfaceFlinger service in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows attackers to obtain sensitive information via a crafted application, related to lack of a default constructor in include/ui/FrameStats.h, aka internal bug 28592402.

5.5CVSS

5.5AI Score

0.001EPSS

2016-08-05 08:59 PM
19
cve
cve

CVE-2016-3837

service/jni/com_android_server_wifi_WifiNative.cpp in Wi-Fi in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows attackers to obtain sensitive information via a crafted application that provides a MAC address with too few characters, aka internal bug 28164077.

5.5CVSS

5.5AI Score

0.001EPSS

2016-08-05 08:59 PM
13
cve
cve

CVE-2016-3838

Android 6.x before 2016-08-01 allows attackers to cause a denial of service (loss of locked-screen 911 functionality) via a crafted application that uses the app-pinning feature, aka internal bug 28761672.

5.5CVSS

5.6AI Score

0.001EPSS

2016-08-05 08:59 PM
18
cve
cve

CVE-2016-3839

Bluetooth in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows attackers to cause a denial of service (loss of Bluetooth 911 functionality) via a crafted application that sends a signal to a Bluetooth process, aka internal bug 28885210.

5.5CVSS

5.6AI Score

0.001EPSS

2016-08-05 08:59 PM
22
cve
cve

CVE-2016-3840

Conscrypt in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-05 does not properly identify session reuse, which allows remote attackers to execute arbitrary code via unspecified vectors, aka internal bug 28751153.

9.8CVSS

9AI Score

0.004EPSS

2016-08-05 08:59 PM
17
cve
cve

CVE-2016-3841

The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.

7.3CVSS

6.7AI Score

0.0004EPSS

2016-08-06 08:59 PM
97
4
cve
cve

CVE-2016-3842

The Qualcomm GPU driver in Android before 2016-08-05 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28377352 and Qualcomm internal bug CR1002974.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-05 08:59 PM
19
cve
cve

CVE-2016-3843

Android before 2016-08-05 does not properly restrict code execution in a kernel context, which allows attackers to gain privileges via a crafted application, as demonstrated by the kernel performance subsystem and the Qualcomm performance component, aka Android internal bugs 28086229 and 29119870 a...

7.8CVSS

7.7AI Score

0.001EPSS

2016-08-05 08:59 PM
14
4
cve
cve

CVE-2016-3844

mediaserver in Android before 2016-08-05 on Nexus 9 and Pixel C devices allows attackers to gain privileges via a crafted application, aka internal bug 28299517.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-05 08:59 PM
19
cve
cve

CVE-2016-3845

The video driver in the kernel in Android before 2016-08-05 on Nexus 5 devices allows attackers to gain privileges via a crafted application, aka internal bug 28399876.

7.8CVSS

7.3AI Score

0.001EPSS

2016-08-05 08:59 PM
17
cve
cve

CVE-2016-3846

The Serial Peripheral Interface driver in Android before 2016-08-05 on Nexus 5X and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 28817378.

7CVSS

7AI Score

0.001EPSS

2016-08-05 08:59 PM
20
cve
cve

CVE-2016-3847

The NVIDIA media driver in Android before 2016-08-05 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 28871433.

7.8CVSS

7.4AI Score

0.001EPSS

2016-08-05 08:59 PM
19
cve
cve

CVE-2016-3848

The NVIDIA media driver in Android before 2016-08-05 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 28919417.

7CVSS

7AI Score

0.001EPSS

2016-08-05 08:59 PM
16
cve
cve

CVE-2016-3849

The ION driver in Android before 2016-08-05 on Pixel C devices allows attackers to gain privileges via a crafted application, aka internal bug 28939740.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-05 08:59 PM
21
cve
cve

CVE-2016-3850

Integer overflow in app/aboot/aboot.c in the Qualcomm bootloader in Android before 2016-08-05 on Nexus 5, 5X, 6P, and 7 (2013) devices allows attackers to gain privileges via a crafted header field in a boot image, aka Android internal bug 27917291 and Qualcomm internal bug CR945164.

7.3CVSS

7.3AI Score

0.001EPSS

2016-08-05 08:59 PM
17
cve
cve

CVE-2016-3851

The LG Electronics bootloader Android before 2016-08-05 on Nexus 5X devices allows attackers to gain privileges by leveraging access to a privileged process, aka internal bug 29189941.

8.1CVSS

7.7AI Score

0.001EPSS

2016-08-05 08:59 PM
18
cve
cve

CVE-2016-3852

The MediaTek Wi-Fi driver in Android before 2016-08-05 on Android One devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29141147 and MediaTek internal bug ALPS02751738.

5.5CVSS

5.5AI Score

0.001EPSS

2016-08-05 08:59 PM
26
cve
cve

CVE-2016-3853

Google Play services in Android before 2016-08-05 on Nexus devices allow local users to bypass the Factory Reset Protection protection mechanism and delete data via unspecified vectors, aka internal bug 26803208.

5.5CVSS

5.7AI Score

0.0004EPSS

2016-08-05 08:59 PM
15
cve
cve

CVE-2016-3854

drivers/media/video/msm/msm_mctl_buf.c in the Qualcomm components in Android before 2016-08-05 does not validate the image mode, which allows attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted application, aka Qualcomm interna...

7.8CVSS

7.8AI Score

0.001EPSS

2016-08-06 10:59 AM
22
cve
cve

CVE-2016-3855

drivers/thermal/supply_lm_core.c in the Qualcomm components in Android before 2016-08-05 does not validate a certain count parameter, which allows attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted application, aka Qualcomm in...

7.8CVSS

7.8AI Score

0.001EPSS

2016-08-06 10:59 AM
16
cve
cve

CVE-2016-3856

netd in Android before 2016-08-05 mishandles tethering and stdio streams, which allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted application, aka Qualcomm internal bug CR959631.

7.8CVSS

7.8AI Score

0.001EPSS

2016-08-06 10:59 AM
22
cve
cve

CVE-2016-3857

The kernel in Android before 2016-08-05 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka internal bug 28522518.

7.8CVSS

7.2AI Score

0.001EPSS

2016-08-05 08:59 PM
41
cve
cve

CVE-2016-3858

Buffer overflow in drivers/soc/qcom/subsystem_restart.c in the Qualcomm subsystem driver in Android before 2016-09-05 on Nexus 5X and 6P devices allows attackers to gain privileges via a crafted application that provides a long string, aka Android internal bug 28675151 and Qualcomm internal bug CR1...

7.8CVSS

7.6AI Score

0.001EPSS

2016-09-11 09:59 PM
18
cve
cve

CVE-2016-3859

The Qualcomm camera driver in Android before 2016-09-05 on Nexus 5, 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28815326 and Qualcomm internal bug CR1034641.

7.8CVSS

7.5AI Score

0.001EPSS

2016-09-11 09:59 PM
13
cve
cve

CVE-2016-3860

sound/soc/msm/qdsp6v2/audio_calibration.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29323142 and Qualcomm internal bug CR 1038127.

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 10:59 AM
21
cve
cve

CVE-2016-3861

LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles conversions between Unicode character encodings with different encoding widths, which allows remote attackers to execute arbitrary code or cause a denial of serv...

7.8CVSS

7.8AI Score

0.022EPSS

2016-09-11 09:59 PM
22
cve
cve

CVE-2016-3862

media/ExifInterface.java in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-09-01 does not properly interact with the use of static variables in libjhead_jni, which allows remote attackers to execute arbitrary code or cause a denial of service (m...

7.8CVSS

7.8AI Score

0.005EPSS

2016-09-11 09:59 PM
18
cve
cve

CVE-2016-3863

Multiple stack-based buffer overflows in the AVCC reassembly implementation in Utils.cpp in libstagefright in MediaMuxer in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 allow remote attackers to execute arbitrary code via a craft...

7.8CVSS

7.8AI Score

0.005EPSS

2016-09-11 09:59 PM
17
cve
cve

CVE-2016-3864

The Qualcomm radio interface layer in Android before 2016-09-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28823714 and Qualcomm internal bug CR913117.

7.8CVSS

7.5AI Score

0.001EPSS

2016-09-11 09:59 PM
18
cve
cve

CVE-2016-3865

The Synaptics touchscreen driver in Android before 2016-09-05 on Nexus 5X and 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 28799389.

7.8CVSS

7.5AI Score

0.001EPSS

2016-09-11 09:59 PM
21
cve
cve

CVE-2016-3866

The Qualcomm sound driver in Android before 2016-09-05 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28868303 and Qualcomm internal bug CR1032820.

7.8CVSS

7.5AI Score

0.001EPSS

2016-09-11 09:59 PM
15
cve
cve

CVE-2016-3867

The Qualcomm IPA driver in Android before 2016-09-05 on Nexus 5X and 6P devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28919863 and Qualcomm internal bug CR1037897.

7.8CVSS

7.5AI Score

0.001EPSS

2016-09-11 09:59 PM
21
cve
cve

CVE-2016-3868

The Qualcomm power driver in Android before 2016-09-05 on Nexus 5X and 6P devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28967028 and Qualcomm internal bug CR1032875.

7.8CVSS

7.5AI Score

0.001EPSS

2016-09-11 09:59 PM
18
cve
cve

CVE-2016-3869

The Broadcom Wi-Fi driver in Android before 2016-09-05 on Nexus 5, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Pixel C devices allows attackers to gain privileges via a crafted application, aka Android internal bug 29009982 and Broadcom internal bug RB#96070.

7.8CVSS

7.5AI Score

0.001EPSS

2016-09-11 09:59 PM
18
cve
cve

CVE-2016-3870

omx/SimpleSoftOMXComponent.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 does not prevent input-port changes, which allows attackers to gain privileges via a crafted application, aka interna...

7.8CVSS

7.4AI Score

0.001EPSS

2016-09-11 09:59 PM
15
4
cve
cve

CVE-2016-3871

Multiple buffer overflows in codecs/mp3dec/SoftMP3.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 allow attackers to gain privileges via a crafted application, aka internal bug 29422022.

7.8CVSS

7.6AI Score

0.002EPSS

2016-09-11 09:59 PM
18
4
cve
cve

CVE-2016-3872

Buffer overflow in codecs/on2/dec/SoftVPX.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 allows attackers to gain privileges via a crafted application, aka internal bug 29421675.

7.8CVSS

7.6AI Score

0.001EPSS

2016-09-11 09:59 PM
18
4
cve
cve

CVE-2016-3873

The NVIDIA kernel in Android before 2016-09-05 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 29518457.

7.8CVSS

7.3AI Score

0.001EPSS

2016-09-11 09:59 PM
16
cve
cve

CVE-2016-3874

CORE/HDD/src/wlan_hdd_wext.c in the Qualcomm Wi-Fi driver in Android before 2016-09-05 on Nexus 5X devices does not properly validate the arguments array, which allows attackers to gain privileges via a crafted application that sends a WE_UNIT_TEST_CMD command, aka Android internal bug 29944562 and...

7.8CVSS

7.5AI Score

0.001EPSS

2016-09-11 09:59 PM
22
cve
cve

CVE-2016-3875

server/wm/WindowManagerService.java in Android 6.x before 2016-09-01 does not enforce the DISALLOW_SAFE_BOOT setting, which allows physically proximate attackers to bypass intended access restrictions and boot to safe mode via unspecified vectors, aka internal bug 26251884.

6.8CVSS

6.6AI Score

0.001EPSS

2016-09-11 09:59 PM
18
2
cve
cve

CVE-2016-3876

providers/settings/SettingsProvider.java in Android 6.x before 2016-09-01 and 7.0 before 2016-09-01 allows physically proximate attackers to bypass the SAFE_BOOT_DISALLOWED protection mechanism and boot to safe mode via the Android Debug Bridge (adb) tool, aka internal bug 29900345.

6.8CVSS

6.7AI Score

0.001EPSS

2016-09-11 09:59 PM
20
4
cve
cve

CVE-2016-3877

Unspecified vulnerability in Android before 2016-09-01 has unknown impact and attack vectors.

9.8CVSS

8AI Score

0.001EPSS

2016-09-11 09:59 PM
17
cve
cve

CVE-2016-3878

decoder/ih264d_api.c in mediaserver in Android 6.x before 2016-09-01 mishandles the case of decoding zero MBs, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 29493002.

5.5CVSS

5.7AI Score

0.003EPSS

2016-09-11 09:59 PM
18
4
cve
cve

CVE-2016-3879

arm-wt-22k/lib_src/eas_mdls.c in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-09-01 allows remote attackers to cause a denial of service (NULL pointer dereference, and device hang or reboot) via a crafted media file, aka internal bug 29770686.

5.5CVSS

5.7AI Score

0.002EPSS

2016-09-11 09:59 PM
18
4
cve
cve

CVE-2016-3880

Multiple buffer overflows in rtsp/ASessionDescription.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 allow remote attackers to cause a denial of service (device hang or reboot) via a crafted ...

5.5CVSS

5.8AI Score

0.003EPSS

2016-09-11 09:59 PM
24
4
Total number of security vulnerabilities7141