Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
Low
Attack Vector
Local
0

CVE-2015-6645

Disclosure Date: January 06, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

SyncManager in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to cause a denial of service (continuous rebooting) via a crafted application, aka internal bug 23591205.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.0 Medium
Impact Score:
3.6
Exploitability Score:
1.3
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • google

Products

  • android 4.4.4,
  • android 5.0,
  • android 5.0.1,
  • android 5.0.2,
  • android 5.1.0,
  • android 5.1.1,
  • android 6.0

Additional Info

Technical Analysis