Vulnerabilities > Google > Android

DATE CVE VULNERABILITY TITLE RISK
2016-11-25 CVE-2016-6725 Improper Access Control vulnerability in Google Android
A remote code execution vulnerability in the Qualcomm crypto driver in Android before 2016-11-05 could enable a remote attacker to execute arbitrary code within the context of the kernel.
network
low complexity
google CWE-284
critical
10.0
2016-11-25 CVE-2016-6724 Improper Access Control vulnerability in Google Android
A denial of service vulnerability in the Input Manager Service in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to cause the device to continually reboot.
network
google CWE-284
7.1
2016-11-25 CVE-2016-6723 Improper Access Control vulnerability in Google Android
A denial of service vulnerability in Proxy Auto Config in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a remote attacker to use a specially crafted file to cause a device hang or reboot.
network
high complexity
google CWE-284
5.4
2016-11-25 CVE-2016-6721 Information Exposure vulnerability in Google Android 6.0/6.0.1/7.0
An information disclosure vulnerability in Mediaserver in Android 6.x before 2016-11-01 and 7.0 before 2016-11-01 could enable a local malicious application to access data outside of its permission levels.
network
google CWE-200
4.3
2016-11-25 CVE-2016-6719 Improper Access Control vulnerability in Google Android
An elevation of privilege vulnerability in the Bluetooth component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to pair with any Bluetooth device without user consent.
network
google CWE-284
4.3
2016-11-25 CVE-2016-6718 Information Exposure vulnerability in Google Android
An elevation of privilege vulnerability in the Account Manager Service in Android 7.0 before 2016-11-01 could enable a local malicious application to retrieve sensitive information without user interaction.
network
google CWE-200
4.3
2016-11-25 CVE-2016-6717 Permissions, Privileges, and Access Controls vulnerability in Google Android
An elevation of privilege vulnerability in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process.
network
high complexity
google CWE-264
7.6
2016-11-25 CVE-2016-6716 Improper Access Control vulnerability in Google Android
An elevation of privilege vulnerability in the AOSP Launcher in Android 7.0 before 2016-11-01 could allow a local malicious application to create shortcuts that have elevated privileges without the user's consent.
network
google CWE-284
4.3
2016-11-25 CVE-2016-6715 Improper Access Control vulnerability in Google Android
An elevation of privilege vulnerability in the Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could allow a local malicious application to record audio without the user's permission.
network
google CWE-284
4.3
2016-11-25 CVE-2016-6714 Improper Access Control vulnerability in Google Android 6.0/6.0.1/7.0
A remote denial of service vulnerability in Mediaserver in Android 6.x before 2016-11-01 and 7.0 before 2016-11-01 could enable an attacker to use a specially crafted file to cause a device hang or reboot.
network
google CWE-284
7.1