CVE Vulnerabilities

CVE-2015-6645

Published: Jan 06, 2016 | Modified: Dec 07, 2016
CVSS 3.x
5
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
7.1 HIGH
AV:N/AC:M/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

SyncManager in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to cause a denial of service (continuous rebooting) via a crafted application, aka internal bug 23591205.

Affected Software

Name Vendor Start Version End Version
Android Google 5.1.0 5.1.0
Android Google 5.0.2 5.0.2
Android Google 6.0 6.0
Android Google 4.4.4 4.4.4
Android Google 5.0.1 5.0.1
Android Google 5.0 5.0
Android Google 5.1.1 5.1.1

References