CVE-2016-3861

CVE-2016-3861

CVE-2016-3861 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles conversions between Unicode character encodings with different encoding widths, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted file, aka internal bug 29250543.

Learn more about our Cis Benchmark Audit For Google Android.