
CVE-2016-3853
https://notcve.org/view.php?id=CVE-2016-3853
05 Aug 2016 — Google Play services in Android before 2016-08-05 on Nexus devices allow local users to bypass the Factory Reset Protection protection mechanism and delete data via unspecified vectors, aka internal bug 26803208. Servicios Google Play en Android en versiones anteriores a 2016-08-05 en dispositivos Nexus permite a usuarios locales eludir el mecanismo de protección Factory Reset Protection y eliminar datos a través de vectores no especificados, también conocido como error interno 26803208. • http://source.android.com/security/bulletin/2016-08-01.html • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2016-3857 – Ubuntu Security Notice USN-3082-1
https://notcve.org/view.php?id=CVE-2016-3857
05 Aug 2016 — The kernel in Android before 2016-08-05 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka internal bug 28522518. El kernel en Android en versiones anteriores a 2016-08-05 en dispositivos Nexus 7 (2013) permite a atacantes obtener privilegios a través de una aplicación manipulada, también conocido como error interno 28522518. Chiachih Wu, Yuan-Tsung Lo, and Xuxian Jiang discovered that the legacy ABI for ARM had incomplete access checks for epoll_wait and semtimedop... • http://source.android.com/security/bulletin/2016-08-01.html • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2016-3819
https://notcve.org/view.php?id=CVE-2016-3819
05 Aug 2016 — Integer overflow in codecs/on2/h264dec/source/h264bsd_dpb.c in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 28533562. Desbordamiento de entero en codecs/on2/h264dec/source/h264bsd_dpb.c en libstagefright en mediaserver en Android 4.x en versiones anteriores a 4.4.4, 5.0.x en versiones ante... • http://source.android.com/security/bulletin/2016-08-01.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2016-3821
https://notcve.org/view.php?id=CVE-2016-3821
05 Aug 2016 — libmedia in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 has certain incorrect declarations, which allows remote attackers to execute arbitrary code or cause a denial of service (NULL pointer dereference or memory corruption) via a crafted media file, aka internal bug 28166152. libmedia en mediaserver en Android 4.x en versiones anteriores a 4.4.4, 5.0.x en versiones anteriores a 5.0.2, 5.1.x en versiones anteriores a 5.1.1 y 6.x en versiones ant... • http://source.android.com/security/bulletin/2016-08-01.html • CWE-476: NULL Pointer Dereference •

CVE-2016-3822
https://notcve.org/view.php?id=CVE-2016-3822
05 Aug 2016 — exif.c in Matthias Wandel jhead 2.87, as used in libjhead in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01, allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds access) via crafted EXIF data, aka internal bug 28868315. " exif.c en Matthias Wandel jhead 2.87, como se usa en libjhead en Android 4.x en versiones anteriores a 4.4.4, 5.0.x en versiones anteriores a 5.0.2, 5.1.x en versiones anteriores a 5.1.1 y 6.x en versione... • http://source.android.com/security/bulletin/2016-08-01.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2016-3840
https://notcve.org/view.php?id=CVE-2016-3840
05 Aug 2016 — Conscrypt in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-05 does not properly identify session reuse, which allows remote attackers to execute arbitrary code via unspecified vectors, aka internal bug 28751153. Conscrypt en Android 4.x en versiones anteriores a 4.4.4, 5.0.x en versiones anteriores a 5.0.2, 5.1.x en versiones anteriores a 5.1.1 y 6.x en versiones anteriores a 2016-08-05 no identifica adecuadamente la reutilización de sesión, lo que permite a atacan... • http://source.android.com/security/bulletin/2016-08-01.html • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2016-3843
https://notcve.org/view.php?id=CVE-2016-3843
05 Aug 2016 — Android before 2016-08-05 does not properly restrict code execution in a kernel context, which allows attackers to gain privileges via a crafted application, as demonstrated by the kernel performance subsystem and the Qualcomm performance component, aka Android internal bugs 28086229 and 29119870 and Qualcomm internal bug CR1011071. Android en versiones anteriores a 2016-08-05 no restringue adecuadamente ejecución de código en un contexto kernel, lo que permite a atacantes obtener privilegios a través de un... • http://source.android.com/security/bulletin/2016-08-01.html • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2014-9902
https://notcve.org/view.php?id=CVE-2014-9902
05 Aug 2016 — Buffer overflow in CORE/SYS/legacy/src/utils/src/dot11f.c in the Qualcomm Wi-Fi driver in Android before 2016-08-05 on Nexus 7 (2013) devices allows remote attackers to execute arbitrary code via a crafted Information Element (IE) in an 802.11 management frame, aka Android internal bug 28668638 and Qualcomm internal bugs CR553937 and CR553941. Desbordamiento de búfer en CORE/SYS/legacy/src/utils/src/dot11f.c en el controlador Wi-Fi Qualcomm en Android en versiones anteriores a 2016-08-05 en dispositivos Nex... • http://source.android.com/security/bulletin/2016-08-01.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2016-6492 – MediaTek Driver Privilege Escalation
https://notcve.org/view.php?id=CVE-2016-6492
31 Jul 2016 — The MT6573FDVT_SetRegHW function in camera_fdvt.c in the MediaTek driver for Linux allows local users to gain privileges via a crafted application that makes an MT6573FDVTIOC_T_SET_FDCONF_CMD IOCTL call. La función MT6573FDVT_SetRegHW en camera_fdvt.c en el controlador MediaTek para Linux permite a usuarios locales obtener privilegios a través de una aplicación manipulada que hace una llamada IOCTL MT6573FDVTIOC_T_SET_FDCONF_CMD. MediaTek drivers MT6595 through MT6797 suffer from a privilege escalation vuln... • https://packetstorm.news/files/id/138113 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2016-3762
https://notcve.org/view.php?id=CVE-2016-3762
11 Jul 2016 — The sockets subsystem in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows attackers to gain privileges via a crafted application that uses (1) the AF_MSM_IPC socket class or (2) another socket class that is unrecognized by SELinux, aka internal bug 28612709. El subsistema sockets en Android 5.0.x en versiones anteriores a 5.0.2, 5.1.x en versiones anteriores a 5.1.1 y 6.x en versiones anteriores a 2016-07-01 permiten a atacantes obtener privilegios a través de una aplicación ... • http://source.android.com/security/bulletin/2016-07-01.html • CWE-264: Permissions, Privileges, and Access Controls •