Vulnerabilities > Google > Android > 2.3.4

DATE CVE VULNERABILITY TITLE RISK
2016-10-10 CVE-2016-3903 Permissions, Privileges, and Access Controls vulnerability in Google Android
drivers/media/platform/msm/camera_v2/sensor/csid/msm_csid.c in the Qualcomm camera driver in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allows attackers to gain privileges via a crafted application, aka Android internal bug 29513227 and Qualcomm internal bug CR 1040857.
network
google CWE-264
critical
9.3
2016-10-10 CVE-2016-3902 Information Exposure vulnerability in Google Android
drivers/platform/msm/ipa/ipa_qmi_service.c in the Qualcomm IPA driver in Android before 2016-10-05 on Nexus 5X and 6P devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29953313 and Qualcomm internal bug CR 1044072.
network
google CWE-200
4.3
2016-10-10 CVE-2016-3901 Integer Overflow or Wraparound vulnerability in Google Android
Multiple integer overflows in drivers/crypto/msm/qcedev.c in the Qualcomm cryptographic engine driver in Android before 2016-10-05 on Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 29999161 and Qualcomm internal bug CR 1046434.
network
google CWE-190
critical
9.3
2016-10-10 CVE-2016-3860 Information Exposure vulnerability in Google Android
sound/soc/msm/qdsp6v2/audio_calibration.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29323142 and Qualcomm internal bug CR 1038127.
network
google CWE-200
4.3
2016-10-10 CVE-2015-8956 NULL Pointer Dereference vulnerability in Linux Kernel
The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.
local
low complexity
linux google CWE-476
3.6
2016-10-10 CVE-2015-8951 Permissions, Privileges, and Access Controls vulnerability in Google Android
Multiple use-after-free vulnerabilities in sound/soc/msm/qdsp6v2/msm-lsm-client.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 30142668 and Qualcomm internal bug CR 948902.
network
google CWE-264
critical
9.3
2016-09-11 CVE-2016-3894 Information Exposure vulnerability in Google Android
The Qualcomm DMA component in Android before 2016-09-05 on Nexus 6 devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29618014 and Qualcomm internal bug CR1042033.
network
google CWE-200
4.3
2016-09-11 CVE-2016-3893 Information Exposure vulnerability in Google Android
The wcdcal_hwdep_ioctl_shared function in sound/soc/codecs/wcdcal-hwdep.c in the Qualcomm sound codec in Android before 2016-09-05 on Nexus 6P devices does not properly copy firmware data, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29512527 and Qualcomm internal bug CR856400.
network
google CWE-200
4.3
2016-09-11 CVE-2016-3892 Information Exposure vulnerability in Google Android
The Qualcomm SPMI driver in Android before 2016-09-05 on Nexus 5, 5X, 6, and 6P devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28760543 and Qualcomm internal bug CR1024197.
network
google CWE-200
4.3
2016-09-11 CVE-2016-3877 Unspecified vulnerability in Google Android
Unspecified vulnerability in Android before 2016-09-01 has unknown impact and attack vectors.
network
low complexity
google
critical
10.0