Vulnerabilities > Google > Low

DATE CVE VULNERABILITY TITLE RISK
2017-01-12 CVE-2016-8471 Information Exposure vulnerability in Google Android
An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels.
network
high complexity
google CWE-200
2.6
2017-01-12 CVE-2016-8472 Information Exposure vulnerability in Google Android
An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels.
network
high complexity
google CWE-200
2.6
2017-01-12 CVE-2017-0388 Information Exposure vulnerability in Google Android
An elevation of privilege vulnerability in the External Storage Provider could enable a local secondary user to read data from an external storage SD card inserted by the primary user.
local
low complexity
google CWE-200
2.1
2017-01-12 CVE-2016-6769 Improper Access Control vulnerability in Google Android
An elevation of privilege vulnerability in Smart Lock could enable a local malicious user to access Smart Lock settings without a PIN.
local
low complexity
google CWE-284
2.1
2017-01-12 CVE-2016-6774 Information Exposure vulnerability in Google Android
An information disclosure vulnerability in Package Manager could enable a local malicious application to bypass operating system protections that isolate application data from other applications.
network
high complexity
google CWE-200
2.6
2016-11-25 CVE-2016-6708 Improper Access Control vulnerability in Google Android
An elevation of privilege in the System UI in Android 7.0 before 2016-11-01 could enable a local malicious user to bypass the security prompt of your work profile in Multi-Window mode.
local
low complexity
google CWE-284
2.1
2016-10-10 CVE-2015-8956 NULL Pointer Dereference vulnerability in Linux Kernel
The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.
local
low complexity
linux google CWE-476
3.6
2016-09-11 CVE-2016-3888 Permissions, Privileges, and Access Controls vulnerability in Google Android
internal/telephony/SMSDispatcher.java in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 allows physically proximate attackers to bypass the Factory Reset Protection protection mechanism, and send premium SMS messages during the Setup Wizard provisioning stage, via unspecified vectors, aka internal bug 29420123.
local
low complexity
google CWE-264
2.1
2016-09-11 CVE-2016-5166 Information Exposure vulnerability in multiple products
The download implementation in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not properly restrict saving a file:// URL that is referenced by an http:// URL, which makes it easier for user-assisted remote attackers to discover NetNTLM hashes and conduct SMB relay attacks via a crafted web page that is accessed with the "Save page as" menu choice.
network
high complexity
google opensuse CWE-200
3.1
2016-07-11 CVE-2016-3761 Information Exposure vulnerability in Google Android
NfcService.java in NFC in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows attackers to obtain sensitive foreground-application information via a crafted background application, aka internal bug 28300969.
local
low complexity
google CWE-200
2.1