Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2016-07-11 CVE-2016-3760 Improper Input Validation vulnerability in Google Android
Bluetooth in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows local users to gain privileges by establishing a pairing that remains present during a session of the primary user, aka internal bug 27410683.
5.4
2016-07-11 CVE-2016-3759 Information Exposure vulnerability in Google Android
The Framework APIs in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allow attackers to read backup data via a crafted application that leverages priv-app access to insert a backup transport, aka internal bug 28406080.
network
low complexity
google CWE-200
5.0
2016-07-11 CVE-2016-3758 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Multiple buffer overflows in libdex/OptInvocation.cpp in DexClassLoader in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allow attackers to gain privileges via a crafted application that provides a long filename, aka internal bug 27840771.
network
google CWE-119
critical
9.3
2016-07-11 CVE-2016-3757 Improper Input Validation vulnerability in Google Android
The print_maps function in toolbox/lsof.c in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows user-assisted attackers to gain privileges via a crafted application that attempts to list a long name of a memory-mapped file, aka internal bug 28175237.
local
google CWE-20
5.9
2016-07-11 CVE-2016-3756 Improper Input Validation vulnerability in Google Android
Tremolo/res012.c in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not validate the number of partitions, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28556125.
network
low complexity
google CWE-20
7.8
2016-07-11 CVE-2016-3755 Improper Input Validation vulnerability in Google Android 6.0/6.0.1
decoder/ih264d_parse_pslice.c in mediaserver in Android 6.x before 2016-07-01 does not properly select concealment frames, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28470138.
network
low complexity
google CWE-20
7.8
2016-07-11 CVE-2016-3754 Resource Management Errors vulnerability in Google Android
mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not limit process-memory usage, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28615448.
network
low complexity
google CWE-399
7.8
2016-07-11 CVE-2016-3753 Information Exposure vulnerability in Google Android
mediaserver in Android 4.x before 4.4.4 allows remote attackers to obtain sensitive information via unspecified vectors, aka internal bug 27210135.
network
low complexity
google CWE-200
5.0
2016-07-11 CVE-2016-3752 7PK - Security Features vulnerability in Google Android 6.0/6.0.1
internal/app/ChooserActivity.java in the ChooserTarget service in Android 6.x before 2016-07-01 mishandles target security checks, which allows attackers to gain privileges via a crafted application, aka internal bug 28384423.
network
low complexity
google CWE-254
7.5
2016-07-11 CVE-2016-3751 Unspecified vulnerability in libpng before 1.6.20, as used in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01, allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 23265085.
local
low complexity
libpng google
7.8