7.1
CVSSv2

CVE-2015-6645

Published: 06/01/2016 Updated: 07/12/2016
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5 | Impact Score: 3.6 | Exploitability Score: 1.3
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

SyncManager in Android prior to 5.1.1 LMY49F and 6.0 prior to 2016-01-01 allows malicious users to cause a denial of service (continuous rebooting) via a crafted application, aka internal bug 23591205.

Vulnerable Product Search on Vulmon Subscribe to Product

google android 4.4.4

google android 6.0

google android 5.0.1

google android 5.1.0

google android 5.0

google android 5.0.2

google android 5.1.1