Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2016-07-11 CVE-2016-3750 Improper Input Validation vulnerability in Google Android
libs/binder/Parcel.cpp in the Parcels Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not validate the return value of the dup system call, which allows attackers to bypass an isolation protection mechanism via a crafted application, aka internal bug 28395952.
network
low complexity
google CWE-20
7.5
2016-07-11 CVE-2016-3748 Permissions, Privileges, and Access Controls vulnerability in Google Android 6.0/6.0.1
The sockets subsystem in Android 6.x before 2016-07-01 allows attackers to bypass intended system-call restrictions via a crafted application that makes an ioctl call, aka internal bug 28171804.
network
low complexity
google CWE-264
7.5
2016-07-11 CVE-2016-3746 Unspecified vulnerability in Google Android
Use-after-free vulnerability in the mm-video-v4l2 vdec component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 27890802.
network
low complexity
google
7.5
2016-07-11 CVE-2016-3745 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Multiple buffer overflows in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allow attackers to gain privileges via a crafted application that provides an AudioEffect reply, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 28173666.
network
low complexity
google CWE-119
7.5
2016-07-11 CVE-2016-3743 Improper Input Validation vulnerability in Google Android 6.0/6.0.1
decoder/ih264d_api.c in mediaserver in Android 6.x before 2016-07-01 does not initialize certain data structures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 27907656.
network
low complexity
google CWE-20
7.5
2016-07-11 CVE-2016-3742 Improper Input Validation vulnerability in Google Android 6.0/6.0.1
decoder/ih264d_process_intra_mb.c in mediaserver in Android 6.x before 2016-07-01 mishandles intra mode, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 28165659.
network
low complexity
google CWE-20
7.5
2016-07-11 CVE-2016-3741 Improper Input Validation vulnerability in Google Android 6.0/6.0.1
The H.264 decoder in mediaserver in Android 6.x before 2016-07-01 does not initialize certain slice data, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 28165661.
network
low complexity
google CWE-20
7.5
2016-07-11 CVE-2014-9798 Improper Access Control vulnerability in Google Android
platform/msm_shared/dev_tree.c in the Qualcomm bootloader in Android before 2016-07-05 on Nexus 5 devices does not check the relationship between tags addresses and aboot addresses, which allows attackers to cause a denial of service (OS outage) via a crafted application, aka Android internal bug 28821448 and Qualcomm internal bug CR681965.
network
google CWE-284
7.1
2016-06-16 CVE-2016-5300 Resource Management Errors vulnerability in multiple products
The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document.
7.5
2016-06-13 CVE-2016-2495 Improper Input Validation vulnerability in Google Android
SampleTable.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allows remote attackers to cause a denial of service (device hang or reboot) via a crafted file, aka internal bug 28076789.
network
google CWE-20
7.1