Denial of Service Vulnerability in Android SyncManager

Denial of Service Vulnerability in Android SyncManager

CVE-2015-6645 · HIGH Severity

AV:N/AC:M/AU:N/C:N/I:N/A:C

SyncManager in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to cause a denial of service (continuous rebooting) via a crafted application, aka internal bug 23591205.

Learn more about our Cis Benchmark Audit For Google Android.