Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2016-10-10 CVE-2016-3882 Improper Access Control vulnerability in Google Android 6.0/6.0.1/7.0
Off-by-one error in server/wifi/anqp/VenueNameElement.java in Wi-Fi in Android 6.x before 2016-10-01 and 7.0 before 2016-10-01 allows remote attackers to cause a denial of service (reboot) via an access point that provides a crafted (1) Venue Group or (2) Venue Type value, aka internal bug 29464811.
low complexity
google CWE-284
6.5
2016-10-10 CVE-2016-3860 Information Exposure vulnerability in Google Android
sound/soc/msm/qdsp6v2/audio_calibration.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29323142 and Qualcomm internal bug CR 1038127.
local
low complexity
google CWE-200
5.5
2016-10-10 CVE-2015-8956 NULL Pointer Dereference vulnerability in multiple products
The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.
local
low complexity
linux google CWE-476
6.1
2016-10-10 CVE-2015-8955 Permissions, Privileges, and Access Controls vulnerability in multiple products
arch/arm64/kernel/perf_event.c in the Linux kernel before 4.1 on arm64 platforms allows local users to gain privileges or cause a denial of service (invalid pointer dereference) via vectors involving events that are mishandled during a span of multiple HW PMUs.
local
low complexity
linux google CWE-264
7.3
2016-10-10 CVE-2015-8951 Permissions, Privileges, and Access Controls vulnerability in Google Android
Multiple use-after-free vulnerabilities in sound/soc/msm/qdsp6v2/msm-lsm-client.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 30142668 and Qualcomm internal bug CR 948902.
local
low complexity
google CWE-264
7.8
2016-10-10 CVE-2015-8950 Information Exposure vulnerability in Linux Kernel
arch/arm64/mm/dma-mapping.c in the Linux kernel before 4.0.3, as used in the ION subsystem in Android and other products, does not initialize certain data structures, which allows local users to obtain sensitive information from kernel memory by triggering a dma_mmap call.
local
low complexity
linux CWE-200
5.5
2016-10-10 CVE-2015-0572 Race Condition vulnerability in Linux Kernel
Multiple race conditions in drivers/char/adsprpc.c and drivers/char/adsprpc_compat.c in the ADSPRPC driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service (zero-value write) or possibly have unspecified other impact via a COMPAT_FASTRPC_IOCTL_INVOKE_FD ioctl call.
local
high complexity
linux CWE-362
7.0
2016-10-07 CVE-2016-1000007 Cross-site Scripting vulnerability in Redhat Pagure 2.2.1
Pagure 2.2.1 XSS in raw file endpoint
network
low complexity
redhat CWE-79
6.1
2016-10-07 CVE-2016-1000003 Code Injection vulnerability in Mirror Manager Project Mirror Manager
Mirror Manager version 0.7.2 and older is vulnerable to remote code execution in the checkin code.
network
low complexity
mirror-manager-project CWE-94
critical
9.8
2016-10-07 CVE-2016-1000001 Open Redirect vulnerability in Flask-Oidc Project Flask-Oidc 0.1.0/0.1.1/0.1.2
flask-oidc version 0.1.2 and earlier is vulnerable to an open redirect
network
low complexity
flask-oidc-project CWE-601
7.4