Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Total 4234 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3828 1 Google 1 Android 2023-12-10 7.1 HIGH 5.5 MEDIUM
decoder/ih264d_api.c in mediaserver in Android 6.x before 2016-08-01 mishandles invalid PPS and SPS NAL units, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28835995.
CVE-2016-1670 3 Debian, Google, Opensuse 3 Debian Linux, Chrome, Opensuse 2023-12-10 2.6 LOW 5.3 MEDIUM
Race condition in the ResourceDispatcherHostImpl::BeginRequest function in content/browser/loader/resource_dispatcher_host_impl.cc in Google Chrome before 50.0.2661.102 allows remote attackers to make arbitrary HTTP requests by leveraging access to a renderer process and reusing a request ID.
CVE-2016-0812 1 Google 1 Android 2023-12-10 6.6 MEDIUM 6.1 MEDIUM
The interceptKeyBeforeDispatching function in policy/src/com/android/internal/policy/impl/PhoneWindowManager.java in Setup Wizard in Android 5.1.x before 5.1.1 LMY49G and 6.0 before 2016-02-01 does not properly check for setup completion, which allows physically proximate attackers to bypass the Factory Reset Protection protection mechanism and delete data via unspecified vectors, aka internal bug 25229538.
CVE-2016-2426 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
server/content/ContentService.java in the Framework component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not check for a GET_ACCOUNTS permission, which allows attackers to obtain sensitive information via a crafted application, aka internal bug 26094635.
CVE-2016-1948 2 Google, Mozilla 2 Android, Firefox 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
Mozilla Firefox before 44.0 on Android does not ensure that HTTPS is used for a lightweight-theme installation, which allows man-in-the-middle attackers to replace a theme's images and colors by modifying the client-server data stream.
CVE-2016-6688 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30593080.
CVE-2016-6690 1 Google 1 Android 2023-12-10 7.1 HIGH 5.5 MEDIUM
The sound driver in the kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, and Nexus Player devices allows attackers to cause a denial of service (reboot) via a crafted application, aka internal bug 28838221.
CVE-2016-0818 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The caching functionality in the TrustManagerImpl class in TrustManagerImpl.java in Conscrypt in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49H, and 6.x before 2016-03-01 mishandles the distinction between an intermediate CA and a trusted root CA, which allows man-in-the-middle attackers to spoof servers by leveraging access to an intermediate CA to issue a certificate, aka internal bug 26232830.
CVE-2016-1626 3 Debian, Google, Opensuse 3 Debian Linux, Chrome, Opensuse 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
The opj_pi_update_decode_poc function in pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564.109, miscalculates a certain layer index value, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF document.
CVE-2016-5155 2 Google, Opensuse 2 Chrome, Leap 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not properly validate access to the initial document, which allows remote attackers to spoof the address bar via a crafted web site.
CVE-2014-9893 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
drivers/video/msm/mdss/mdss_mdp_pp.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not properly determine the size of Gamut LUT data, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28747914 and Qualcomm internal bug CR542223.
CVE-2016-3853 1 Google 1 Android 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Google Play services in Android before 2016-08-05 on Nexus devices allow local users to bypass the Factory Reset Protection protection mechanism and delete data via unspecified vectors, aka internal bug 26803208.
CVE-2016-3878 1 Google 1 Android 2023-12-10 7.1 HIGH 5.5 MEDIUM
decoder/ih264d_api.c in mediaserver in Android 6.x before 2016-09-01 mishandles the case of decoding zero MBs, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 29493002.
CVE-2016-3923 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The Accessibility services in Android 7.0 before 2016-10-01 mishandle motion events, which allows attackers to conduct touchjacking attacks and consequently gain privileges via a crafted application, aka internal bug 30647115.
CVE-2016-1640 1 Google 1 Chrome 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
The Web Store inline-installer implementation in the Extensions UI in Google Chrome before 49.0.2623.75 does not block installations upon deletion of an installation frame, which makes it easier for remote attackers to trick a user into believing that an installation request originated from the user's next navigation target via a crafted web site.
CVE-2016-3860 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
sound/soc/msm/qdsp6v2/audio_calibration.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 29323142 and Qualcomm internal bug CR 1038127.
CVE-2016-1707 1 Google 1 Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
ios/web/web_state/ui/crw_web_controller.mm in Google Chrome before 52.0.2743.82 on iOS does not ensure that an invalid URL is replaced with the about:blank URL, which allows remote attackers to spoof the URL display via a crafted web site.
CVE-2016-3918 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
email/provider/AttachmentProvider.java in AOSP Mail in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 does not ensure that certain values are integers, which allows attackers to read arbitrary attachments via a crafted application that provides a pathname value, aka internal bug 30745403.
CVE-2016-1618 1 Google 1 Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Blink, as used in Google Chrome before 48.0.2564.82, does not ensure that a proper cryptographicallyRandomValues random number generator is used, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors.
CVE-2016-5696 3 Google, Linux, Oracle 3 Android, Linux Kernel, Vm Server 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.