CVE-2015-6645 - CERT CVE
ID CVE-2015-6645
Sažetak SyncManager in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to cause a denial of service (continuous rebooting) via a crafted application, aka internal bug 23591205.
Reference
CVSS
Base: 7.1
Impact: 6.9
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE NONE COMPLETE
CVSS vektor AV:N/AC:M/Au:N/C:N/I:N/A:C
Zadnje važnije ažuriranje 07-12-2016 - 18:20
Objavljeno 06-01-2016 - 19:59