Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2016-6685

The kernel in Android before 2016-10-05 on Nexus 6P devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30402628.

5.5CVSS

5.7AI Score

0.001EPSS

2016-10-10 11:00 AM
16
cve
cve

CVE-2016-6686

The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30163101.

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 11:00 AM
22
cve
cve

CVE-2016-6687

The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30162222.

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 11:00 AM
16
cve
cve

CVE-2016-6688

The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30593080.

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 11:00 AM
15
cve
cve

CVE-2016-6689

Binder in the kernel in Android before 2016-10-05 on Nexus devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30768347.

5.5CVSS

5.6AI Score

0.001EPSS

2016-10-10 11:00 AM
23
cve
cve

CVE-2016-6690

The sound driver in the kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, and Nexus Player devices allows attackers to cause a denial of service (reboot) via a crafted application, aka internal bug 28838221.

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 11:00 AM
19
cve
cve

CVE-2016-6691

service/jni/com_android_server_wifi_Gbk2Utf.cpp in the Qualcomm Wi-Fi gbk2utf module in Android before 2016-10-05 allows remote attackers to cause a denial of service (framework crash) or possibly have unspecified other impact via an access point that has a malformed SSID with GBK encoding, aka Qua...

9.8CVSS

9.6AI Score

0.002EPSS

2016-10-10 11:00 AM
19
4
cve
cve

CVE-2016-6692

drivers/video/msm/mdss/mdss_mdp_pp.c in the Qualcomm MDSS driver in Android before 2016-10-05 allows attackers to cause a denial of service (invalid pointer access) or possibly have unspecified other impact via unknown vectors, aka Qualcomm internal bug CR 1004933.

9.8CVSS

9.5AI Score

0.003EPSS

2016-10-10 11:00 AM
22
4
cve
cve

CVE-2016-6693

sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via an invalid data length, aka Qualcomm internal bug CR 1027585.

9.8CVSS

9.5AI Score

0.003EPSS

2016-10-10 11:00 AM
13
4
cve
cve

CVE-2016-6694

sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via crafted parameter data, aka Qualcomm internal bug CR 1033525.

9.8CVSS

9.5AI Score

0.003EPSS

2016-10-10 11:00 AM
14
4
cve
cve

CVE-2016-6695

sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted visualizer data length, aka Qualcomm internal bug CR 1033540.

9.8CVSS

9.4AI Score

0.003EPSS

2016-10-10 11:00 AM
16
4
cve
cve

CVE-2016-6696

sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via a large negative value for the data length, aka Qualcomm internal bug CR 1041130.

9.8CVSS

9.5AI Score

0.003EPSS

2016-10-10 11:00 AM
16
4
cve
cve

CVE-2016-6698

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
13
cve
cve

CVE-2016-6699

A remote code execution vulnerability in libstagefright in Mediaserver in Android 7.0 before 2016-11-01 could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code exe...

7.8CVSS

7.7AI Score

0.003EPSS

2016-12-13 07:59 PM
18
cve
cve

CVE-2016-6700

An elevation of privilege vulnerability in libzipfile in Android 4.x before 4.4.4, 5.0.x before 5.0.2, and 5.1.x before 5.1.1 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Critical due to the possibility of a ...

7.8CVSS

7.3AI Score

0.001EPSS

2016-11-25 04:59 PM
18
4
cve
cve

CVE-2016-6701

A remote code execution vulnerability in libskia in Android 7.0 before 2016-11-01 could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as High due to the possibility of remote code execution within the context ...

7.8CVSS

8.1AI Score

0.005EPSS

2016-11-25 04:59 PM
23
4
cve
cve

CVE-2016-6702

A remote code execution vulnerability in libjpeg in Android 4.x before 4.4.4, 5.0.x before 5.0.2, and 5.1.x before 5.1.1 could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of...

7.8CVSS

7.7AI Score

0.004EPSS

2016-11-25 04:59 PM
17
4
cve
cve

CVE-2016-6703

A remote code execution vulnerability in an Android runtime library in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-01 could enable an attacker using a specially crafted payload to execute arbitrary code in the context of an unprivileged process. This iss...

7.8CVSS

8.1AI Score

0.002EPSS

2016-11-25 04:59 PM
17
cve
cve

CVE-2016-6704

An elevation of privilege vulnerability in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is...

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-25 04:59 PM
19
4
cve
cve

CVE-2016-6705

An elevation of privilege vulnerability in Mediaserver in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High bec...

7.8CVSS

7.7AI Score

0.001EPSS

2016-11-25 04:59 PM
17
4
cve
cve

CVE-2016-6706

An elevation of privilege vulnerability in libstagefright in Mediaserver in Android 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to ele...

7.8CVSS

7.7AI Score

0.001EPSS

2016-12-13 07:59 PM
19
4
cve
cve

CVE-2016-6707

An elevation of privilege vulnerability in System Server in Android 6.x before 2016-11-01 and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local acc...

7.8CVSS

7.4AI Score

0.005EPSS

2016-11-25 04:59 PM
23
4
cve
cve

CVE-2016-6708

An elevation of privilege in the System UI in Android 7.0 before 2016-11-01 could enable a local malicious user to bypass the security prompt of your work profile in Multi-Window mode. This issue is rated as High because it is a local bypass of user interaction requirements for any developer or sec...

5.5CVSS

6AI Score

0.0004EPSS

2016-11-25 04:59 PM
18
4
cve
cve

CVE-2016-6709

An information disclosure vulnerability in Conscrypt and BoringSSL in Android 6.x before 2016-11-01 and 7.0 before 2016-11-01 could enable a man-in-the-middle attacker to gain access to sensitive information if a non-standard cipher suite is used by an application. This issue is rated as High becau...

5.9CVSS

5.7AI Score

0.001EPSS

2016-11-25 04:59 PM
25
cve
cve

CVE-2016-6710

An information disclosure vulnerability in the download manager in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to bypass operating system protections that isolate application data from other applications...

5.5CVSS

5.5AI Score

0.0005EPSS

2016-11-25 04:59 PM
16
cve
cve

CVE-2016-6711

A remote denial of service vulnerability in libvpx in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-01 could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibil...

5.5CVSS

5.2AI Score

0.002EPSS

2016-12-13 07:59 PM
24
4
cve
cve

CVE-2016-6712

A remote denial of service vulnerability in libvpx in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-01 could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibil...

5.5CVSS

5.2AI Score

0.002EPSS

2016-12-13 07:59 PM
30
4
cve
cve

CVE-2016-6713

A remote denial of service vulnerability in Mediaserver in Android 6.x before 2016-11-01 and 7.0 before 2016-11-01 could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Android ID: A...

5.5CVSS

5.7AI Score

0.001EPSS

2016-11-25 04:59 PM
16
4
cve
cve

CVE-2016-6714

A remote denial of service vulnerability in Mediaserver in Android 6.x before 2016-11-01 and 7.0 before 2016-11-01 could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Android ID: A...

5.5CVSS

5.7AI Score

0.001EPSS

2016-11-25 04:59 PM
14
4
cve
cve

CVE-2016-6715

An elevation of privilege vulnerability in the Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could allow a local malicious application to record audio without the user's permission. This issue is rated as Moderat...

5.5CVSS

5.8AI Score

0.0005EPSS

2016-11-25 04:59 PM
17
cve
cve

CVE-2016-6716

An elevation of privilege vulnerability in the AOSP Launcher in Android 7.0 before 2016-11-01 could allow a local malicious application to create shortcuts that have elevated privileges without the user's consent. This issue is rated as Moderate because it is a local bypass of user interaction requ...

5.5CVSS

5.8AI Score

0.0005EPSS

2016-11-25 04:59 PM
16
4
cve
cve

CVE-2016-6717

An elevation of privilege vulnerability in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is...

7CVSS

7AI Score

0.001EPSS

2016-11-25 04:59 PM
17
4
cve
cve

CVE-2016-6718

An elevation of privilege vulnerability in the Account Manager Service in Android 7.0 before 2016-11-01 could enable a local malicious application to retrieve sensitive information without user interaction. This issue is rated as Moderate because it is a local bypass of user interaction requirement...

5.5CVSS

5.6AI Score

0.0005EPSS

2016-11-25 04:59 PM
15
4
cve
cve

CVE-2016-6719

An elevation of privilege vulnerability in the Bluetooth component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to pair with any Bluetooth device without user consent. This issue is r...

5.5CVSS

5.8AI Score

0.0005EPSS

2016-11-25 04:59 PM
18
cve
cve

CVE-2016-6720

An information disclosure vulnerability in libstagefright in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to access data outside of its permission levels. This issue is ra...

5.5CVSS

5.3AI Score

0.001EPSS

2016-12-13 07:59 PM
16
cve
cve

CVE-2016-6721

An information disclosure vulnerability in Mediaserver in Android 6.x before 2016-11-01 and 7.0 before 2016-11-01 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without per...

5.5CVSS

5.3AI Score

0.001EPSS

2016-11-25 04:59 PM
20
cve
cve

CVE-2016-6722

An information disclosure vulnerability in libstagefright in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to access data outside of its permission levels. This issue is ra...

5.5CVSS

5.3AI Score

0.001EPSS

2016-12-13 07:59 PM
15
cve
cve

CVE-2016-6723

A denial of service vulnerability in Proxy Auto Config in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as Modera...

4.7CVSS

5.1AI Score

0.003EPSS

2016-11-25 04:59 PM
20
cve
cve

CVE-2016-6724

A denial of service vulnerability in the Input Manager Service in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to cause the device to continually reboot. This issue is rated as Moderate ...

5.5CVSS

5.5AI Score

0.001EPSS

2016-11-25 04:59 PM
14
cve
cve

CVE-2016-6725

A remote code execution vulnerability in the Qualcomm crypto driver in Android before 2016-11-05 could enable a remote attacker to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of remote code execution in the context of the kernel. A...

9.8CVSS

9.1AI Score

0.002EPSS

2016-11-25 04:59 PM
20
cve
cve

CVE-2016-6726

Unspecified vulnerability in Qualcomm components in Android on Nexus 6 and Android One devices.

9.8CVSS

9.2AI Score

0.001EPSS

2017-04-17 04:59 PM
12
cve
cve

CVE-2016-6727

The Qualcomm GPS subsystem in Android on Android One devices allows remote attackers to execute arbitrary code.

9.8CVSS

9.5AI Score

0.006EPSS

2017-04-17 04:59 PM
18
cve
cve

CVE-2016-6728

An elevation of privilege vulnerability in the kernel ION subsystem in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, whic...

7.8CVSS

7.3AI Score

0.001EPSS

2016-11-25 04:59 PM
19
cve
cve

CVE-2016-6729

An elevation of privilege vulnerability in the Qualcomm bootloader in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which...

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-25 04:59 PM
17
cve
cve

CVE-2016-6730

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.3CVSS

7AI Score

0.0004EPSS

2016-11-25 04:59 PM
23
cve
cve

CVE-2016-6731

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.3CVSS

7AI Score

0.0004EPSS

2016-11-25 04:59 PM
20
cve
cve

CVE-2016-6732

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.3CVSS

7AI Score

0.0004EPSS

2016-11-25 04:59 PM
21
cve
cve

CVE-2016-6733

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.3CVSS

7AI Score

0.0004EPSS

2016-11-25 04:59 PM
28
cve
cve

CVE-2016-6734

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-25 04:59 PM
25
cve
cve

CVE-2016-6735

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-25 04:59 PM
26
Total number of security vulnerabilities7147