CVE-2015-6645

SyncManager in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to cause a denial of service (continuous rebooting) via a crafted application, aka internal bug 23591205.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:4.4.4:*:*:*:*:*:*:*
cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*
cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-06 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6645

Mitre link : CVE-2015-6645

CVE.ORG link : CVE-2015-6645


JSON object : View

Products Affected

google

  • android
CWE
CWE-264

Permissions, Privileges, and Access Controls