Vulnerabilities > Google > Android > 2.3.4

DATE CVE VULNERABILITY TITLE RISK
2016-10-10 CVE-2016-6696 Improper Input Validation vulnerability in Google Android
sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via a large negative value for the data length, aka Qualcomm internal bug CR 1041130.
network
low complexity
google CWE-20
7.5
2016-10-10 CVE-2016-6695 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted visualizer data length, aka Qualcomm internal bug CR 1033540.
network
low complexity
google CWE-119
7.5
2016-10-10 CVE-2016-6694 Improper Input Validation vulnerability in Google Android
sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via crafted parameter data, aka Qualcomm internal bug CR 1033525.
network
low complexity
google CWE-20
7.5
2016-10-10 CVE-2016-6693 Improper Input Validation vulnerability in Google Android
sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via an invalid data length, aka Qualcomm internal bug CR 1027585.
network
low complexity
google CWE-20
7.5
2016-10-10 CVE-2016-6692 NULL Pointer Dereference vulnerability in Google Android
drivers/video/msm/mdss/mdss_mdp_pp.c in the Qualcomm MDSS driver in Android before 2016-10-05 allows attackers to cause a denial of service (invalid pointer access) or possibly have unspecified other impact via unknown vectors, aka Qualcomm internal bug CR 1004933.
network
low complexity
google CWE-476
7.5
2016-10-10 CVE-2016-6691 Encoding Error vulnerability in Google Android
service/jni/com_android_server_wifi_Gbk2Utf.cpp in the Qualcomm Wi-Fi gbk2utf module in Android before 2016-10-05 allows remote attackers to cause a denial of service (framework crash) or possibly have unspecified other impact via an access point that has a malformed SSID with GBK encoding, aka Qualcomm internal bug CR 978452.
network
low complexity
google CWE-172
7.5
2016-10-10 CVE-2016-6690 Improper Access Control vulnerability in Google Android
The sound driver in the kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, and Nexus Player devices allows attackers to cause a denial of service (reboot) via a crafted application, aka internal bug 28838221.
network
google CWE-284
7.1
2016-10-10 CVE-2016-6689 Information Exposure vulnerability in Google Android
Binder in the kernel in Android before 2016-10-05 on Nexus devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30768347.
network
google CWE-200
4.3
2016-10-10 CVE-2016-6688 Information Exposure vulnerability in Google Android
The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30593080.
network
google CWE-200
4.3
2016-10-10 CVE-2016-6687 Information Exposure vulnerability in Google Android
The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30162222.
network
google CWE-200
4.3