SyncManager in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to cause a denial of service (continuous rebooting) via a crafted application, aka internal bug 23591205.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2016-01-06T19:00:00

Updated: 2024-08-06T07:29:24.026Z

Reserved: 2015-08-21T00:00:00

Link: CVE-2015-6645

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-06T19:59:10.443

Modified: 2016-12-07T18:20:56.780

Link: CVE-2015-6645

cve-icon Redhat

No data.