U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:google:android:6.0.1
There are 1,150 matching records.
Displaying matches 1,021 through 1,040.
Vuln ID Summary CVSS Severity
CVE-2016-2479

The mm-video-v4l2 vdec component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 mishandles a buffer count, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 27532282.

Published: June 12, 2016; 9:59:18 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2478

mm-video-v4l2/vidc/vdec/src/omx_vdec_msm8974.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 mishandles pointers, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 27475409.

Published: June 12, 2016; 9:59:17 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2477

mm-video-v4l2/vidc/vdec/src/omx_vdec_msm8974.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 mishandles pointers, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 27251096.

Published: June 12, 2016; 9:59:16 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2476

mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 does not validate OMX buffer sizes, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 27207275.

Published: June 12, 2016; 9:59:15 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2475

The Broadcom Wi-Fi driver in Android before 2016-06-01 on Nexus 5, Nexus 6, Nexus 6P, Nexus 7 (2013), Nexus 9, Nexus Player, and Pixel C devices allows attackers to gain privileges for certain system calls via a crafted application, aka internal bug 26425765.

Published: June 12, 2016; 9:59:14 PM -0400
V3.0: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-2474

The Qualcomm Wi-Fi driver in Android before 2016-06-01 on Nexus 5X devices allows attackers to gain privileges via a crafted application, aka internal bug 27424603.

Published: June 12, 2016; 9:59:13 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2473

The Qualcomm Wi-Fi driver in Android before 2016-06-01 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka internal bug 27777501.

Published: June 12, 2016; 9:59:12 PM -0400
V3.0: 9.8 CRITICAL
V2.0: 9.3 HIGH
CVE-2016-2472

The Qualcomm Wi-Fi driver in Android before 2016-06-01 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka internal bug 27776888.

Published: June 12, 2016; 9:59:11 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2471

The Qualcomm Wi-Fi driver in Android before 2016-06-01 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka internal bug 27773913.

Published: June 12, 2016; 9:59:10 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2470

The Qualcomm Wi-Fi driver in Android before 2016-06-01 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka internal bug 27662174.

Published: June 12, 2016; 9:59:09 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2469

The Qualcomm sound driver in Android before 2016-06-01 on Nexus 5, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 27531992.

Published: June 12, 2016; 9:59:08 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2468

The Qualcomm GPU driver in Android before 2016-06-01 on Nexus 5, 5X, 6, 6P, and 7 devices allows attackers to gain privileges via a crafted application, aka internal bug 27475454.

Published: June 12, 2016; 9:59:07 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2467

The Qualcomm sound driver in Android before 2016-06-01 on Nexus 5 devices allows attackers to gain privileges via a crafted application, aka internal bug 28029010.

Published: June 12, 2016; 9:59:06 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2466

The Qualcomm sound driver in Android before 2016-06-01 on Nexus 6 devices allows attackers to gain privileges via a crafted application, aka internal bug 27947307.

Published: June 12, 2016; 9:59:05 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2465

The Qualcomm video driver in Android before 2016-06-01 on Nexus 5, 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 27407865.

Published: June 12, 2016; 9:59:04 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2464

libvpx in libwebm in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted mkv file, aka internal bug 23167726.

Published: June 12, 2016; 9:59:03 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-2463

Multiple integer overflows in the h264dec component in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file that triggers a large memory allocation, aka internal bug 27855419.

Published: June 12, 2016; 9:59:02 PM -0400
V3.0: 8.4 HIGH
V2.0: 7.5 HIGH
CVE-2016-4477

wpa_supplicant 0.4.0 through 2.5 does not reject \n and \r characters in passphrase parameters, which allows local users to trigger arbitrary library loading and consequently gain privileges, or cause a denial of service (daemon outage), via a crafted (1) SET, (2) SET_CRED, or (3) SET_NETWORK command.

Published: May 09, 2016; 6:59:42 AM -0400
V3.0: 7.8 HIGH
V2.0: 4.4 MEDIUM
CVE-2016-2462

OpenSSLCipher.java in Conscrypt in Android 6.x before 2016-05-01 mishandles updates of the Additional Authenticated Data (AAD) array, which allows attackers to spoof message authentication via unspecified vectors, aka internal bug 27371173.

Published: May 09, 2016; 6:59:40 AM -0400
V3.0: 7.0 HIGH
V2.0: 7.6 HIGH
CVE-2016-2461

OpenSSLCipher.java in Conscrypt in Android 6.x before 2016-05-01 mishandles resets of the Additional Authenticated Data (AAD) array, which allows attackers to spoof message authentication via unspecified vectors, aka internal bugs 27324690 and 27696681.

Published: May 09, 2016; 6:59:39 AM -0400
V3.0: 7.0 HIGH
V2.0: 7.6 HIGH