Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2016-10-10 CVE-2016-3905 Permissions, Privileges, and Access Controls vulnerability in Google Android
CORE/HDD/src/wlan_hdd_main.c in the Qualcomm Wi-Fi driver in Android before 2016-10-05 on Nexus 5X devices allows attackers to gain privileges via a crafted application that sends a SENDACTIONFRAME command, aka Android internal bug 28061823 and Qualcomm internal bug CR 1001449.
network
google CWE-264
critical
9.3
2016-10-10 CVE-2016-3903 Permissions, Privileges, and Access Controls vulnerability in Google Android
drivers/media/platform/msm/camera_v2/sensor/csid/msm_csid.c in the Qualcomm camera driver in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allows attackers to gain privileges via a crafted application, aka Android internal bug 29513227 and Qualcomm internal bug CR 1040857.
network
google CWE-264
critical
9.3
2016-10-10 CVE-2016-3902 Information Exposure vulnerability in Google Android
drivers/platform/msm/ipa/ipa_qmi_service.c in the Qualcomm IPA driver in Android before 2016-10-05 on Nexus 5X and 6P devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29953313 and Qualcomm internal bug CR 1044072.
network
google CWE-200
4.3
2016-10-10 CVE-2016-3901 Integer Overflow or Wraparound vulnerability in Google Android
Multiple integer overflows in drivers/crypto/msm/qcedev.c in the Qualcomm cryptographic engine driver in Android before 2016-10-05 on Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 29999161 and Qualcomm internal bug CR 1046434.
network
google CWE-190
critical
9.3
2016-10-10 CVE-2016-3900 Permissions, Privileges, and Access Controls vulnerability in Google Android
cmds/servicemanager/service_manager.c in ServiceManager in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 does not properly restrict service registration, which allows attackers to gain privileges via a crafted application, aka internal bug 29431260.
network
google CWE-264
critical
9.3
2016-10-10 CVE-2016-3882 Improper Access Control vulnerability in Google Android 6.0/6.0.1/7.0
Off-by-one error in server/wifi/anqp/VenueNameElement.java in Wi-Fi in Android 6.x before 2016-10-01 and 7.0 before 2016-10-01 allows remote attackers to cause a denial of service (reboot) via an access point that provides a crafted (1) Venue Group or (2) Venue Type value, aka internal bug 29464811.
low complexity
google CWE-284
6.1
2016-10-10 CVE-2016-3860 Information Exposure vulnerability in Google Android
sound/soc/msm/qdsp6v2/audio_calibration.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29323142 and Qualcomm internal bug CR 1038127.
network
google CWE-200
4.3
2016-10-10 CVE-2015-8956 NULL Pointer Dereference vulnerability in Linux Kernel
The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.
local
low complexity
linux google CWE-476
3.6
2016-10-10 CVE-2015-8955 Permissions, Privileges, and Access Controls vulnerability in multiple products
arch/arm64/kernel/perf_event.c in the Linux kernel before 4.1 on arm64 platforms allows local users to gain privileges or cause a denial of service (invalid pointer dereference) via vectors involving events that are mishandled during a span of multiple HW PMUs.
local
low complexity
linux google CWE-264
7.3
2016-10-10 CVE-2015-8951 Permissions, Privileges, and Access Controls vulnerability in Google Android
Multiple use-after-free vulnerabilities in sound/soc/msm/qdsp6v2/msm-lsm-client.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 30142668 and Qualcomm internal bug CR 948902.
network
google CWE-264
critical
9.3