Vulnerabilities > Google > Android > 1.6

DATE CVE VULNERABILITY TITLE RISK
2015-10-01 CVE-2015-1536 Numeric Errors vulnerability in Google Android
Integer overflow in the Bitmap_createFromParcel function in core/jni/android/graphics/Bitmap.cpp in Android before 5.1.1 LMY48I allows attackers to cause a denial of service (system_server crash) or obtain sensitive system_server memory-content information via a crafted application that leverages improper unmarshalling of bitmaps, aka internal bug 19666945.
network
low complexity
google CWE-189
8.5
2015-10-01 CVE-2015-1528 Numeric Errors vulnerability in Google Android
Integer overflow in the native_handle_create function in libcutils/native_handle.c in Android before 5.1.1 LMY48M allows attackers to obtain a different application's privileges or cause a denial of service (Binder heap memory corruption) via a crafted application, aka internal bug 19334482.
network
google CWE-189
critical
9.3
2015-02-16 CVE-2015-1474 Numeric Errors vulnerability in Google Android
Multiple integer overflows in the GraphicBuffer::unflatten function in platform/frameworks/native/libs/ui/GraphicBuffer.cpp in Android through 5.0 allow attackers to gain privileges or cause a denial of service (memory corruption) via vectors that trigger a large number of (1) file descriptors or (2) integer values.
network
low complexity
google CWE-189
critical
10.0
2014-12-15 CVE-2014-8610 Permissions, Privileges, and Access Controls vulnerability in Google Android
AndroidManifest.xml in Android before 5.0.0 does not require the SEND_SMS permission for the SmsReceiver receiver, which allows attackers to send stored SMS messages, and consequently transmit arbitrary new draft SMS messages or trigger additional per-message charges from a network operator for old messages, via a crafted application that broadcasts an intent with the com.android.mms.transaction.MESSAGE_SENT action, aka Bug 17671795.
local
google CWE-264
3.3
2014-12-15 CVE-2014-8609 Permissions, Privileges, and Access Controls vulnerability in Google Android
The addAccount method in src/com/android/settings/accounts/AddAccountSettings.java in the Settings application in Android before 5.0.0 does not properly create a PendingIntent, which allows attackers to use the SYSTEM uid for broadcasting an intent with arbitrary component, action, or category information via a third-party authenticator in a crafted application, aka Bug 17356824.
local
low complexity
google CWE-264
7.2
2014-12-15 CVE-2014-8507 SQL Injection vulnerability in Google Android
Multiple SQL injection vulnerabilities in the queryLastApp method in packages/WAPPushManager/src/com/android/smspush/WapPushManager.java in the WAPPushManager module in Android before 5.0.0 allow remote attackers to execute arbitrary SQL commands, and consequently launch an activity or service, via the (1) wapAppId or (2) contentType field of a PDU for a malformed WAPPush message, aka Bug 17969135.
network
low complexity
google CWE-89
7.5
2014-09-04 CVE-2014-6060 Resource Management Errors vulnerability in multiple products
The get_option function in dhcpcd 4.0.0 through 6.x before 6.4.3 allows remote DHCP servers to cause a denial of service by resetting the DHO_OPTIONSOVERLOADED option in the (1) bootfile or (2) servername section, which triggers the option to be processed again.
low complexity
dhcpcd-project google CWE-399
3.3
2014-04-29 CVE-2013-7373 Information Exposure vulnerability in Google Android
Android before 4.4 does not properly arrange for seeding of the OpenSSL PRNG, which makes it easier for attackers to defeat cryptographic protection mechanisms by leveraging use of the PRNG within multiple applications.
network
low complexity
google CWE-200
7.5
2014-04-29 CVE-2013-7372 Cryptographic Issues vulnerability in multiple products
The engineNextBytes function in classlib/modules/security/src/main/java/common/org/apache/harmony/security/provider/crypto/SHA1PRNG_SecureRandomImpl.java in the SecureRandom implementation in Apache Harmony through 6.0M3, as used in the Java Cryptography Architecture (JCA) in Android before 4.4 and other products, when no seed is provided by the user, uses an incorrect offset value, which makes it easier for attackers to defeat cryptographic protection mechanisms by leveraging the resulting PRNG predictability, as exploited in the wild against Bitcoin wallet applications in August 2013.
network
low complexity
apache google CWE-310
5.0
2014-03-31 CVE-2013-6775 Permissions, Privileges, and Access Controls vulnerability in Chainfire Supersu 1.69
The Chainfire SuperSU package before 1.69 for Android allows attackers to gain privileges via the (1) backtick or (2) $() type of shell metacharacters in the -c option to /system/xbin/su.
network
low complexity
chainfire google CWE-264
critical
10.0