Vulnerabilities > Google > Android > 4.3

DATE CVE VULNERABILITY TITLE RISK
2016-05-09 CVE-2016-2434 Permissions, Privileges, and Access Controls vulnerability in Google Android
The NVIDIA video driver in Android before 2016-05-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27251090.
network
google CWE-264
critical
9.3
2016-05-09 CVE-2016-2432 Permissions, Privileges, and Access Controls vulnerability in Google Android
The Qualcomm TrustZone component in Android before 2016-05-01 on Nexus 6 and Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 25913059.
network
google CWE-264
critical
9.3
2016-05-09 CVE-2016-2431 Permissions, Privileges, and Access Controls vulnerability in Google Android
The Qualcomm TrustZone component in Android before 2016-05-01 on Nexus 5, Nexus 6, Nexus 7 (2013), and Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 24968809.
network
google CWE-264
critical
9.3
2016-05-09 CVE-2016-2430 Permissions, Privileges, and Access Controls vulnerability in Google Android
libbacktrace/Backtrace.cpp in debuggerd in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 allows attackers to gain privileges via an application containing a crafted symbol name, aka internal bug 27299236.
network
google CWE-264
critical
9.3
2016-05-09 CVE-2016-2429 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
libFLAC/stream_decoder.c in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not prevent free operations on uninitialized memory, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted media file, aka internal bug 27211885.
network
low complexity
google CWE-119
critical
10.0
2016-05-09 CVE-2016-2428 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
libAACdec/src/aacdec_drc.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not properly limit the number of threads, which allows remote attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via a crafted media file, aka internal bug 26751339.
network
low complexity
google CWE-119
critical
10.0
2016-05-09 CVE-2016-2060 Permissions, Privileges, and Access Controls vulnerability in Google Android
server/TetherController.cpp in the tethering controller in netd, as distributed with Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly validate upstream interface names, which allows attackers to bypass intended access restrictions via a crafted application.
network
google CWE-264
critical
9.3
2016-05-05 CVE-2016-2059 Improper Privilege Management vulnerability in Linux Kernel
The msm_ipc_router_bind_control_port function in net/ipc_router/ipc_router_core.c in the IPC router kernel module for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not verify that a port is a client port, which allows attackers to gain privileges or cause a denial of service (race condition and list corruption) by making many BIND_CONTROL_PORT ioctl calls.
4.4
2016-05-05 CVE-2016-2108 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "negative zero" issue.
network
low complexity
redhat openssl google CWE-119
critical
9.8
2016-05-05 CVE-2016-2107 Information Exposure vulnerability in multiple products
The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session.
5.9