Lucene search

K

Android Kernel-3.10 Kernel-3.18 Security Vulnerabilities

cve
cve

CVE-2018-11266

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper input validation can lead to an improper access to already freed up dci client entries while closing dci...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
20
cve
cve

CVE-2018-11281

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while calling IPA_IOC_MDFY_RT_RULE IPA IOCTL, header entry is not checked before use. If IPA_IOC_MDFY_RT_RULE IOCTL called for header entries formerly deleted, a Use after free condition...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2017-0650

An information disclosure vulnerability in the Synaptics touchscreen driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Low because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.4AI Score

0.001EPSS

2017-06-14 01:29 PM
30
cve
cve

CVE-2017-0628

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.3AI Score

0.001EPSS

2017-05-12 03:29 PM
22
cve
cve

CVE-2017-0613

An elevation of privilege vulnerability in the Qualcomm Secure Execution Environment Communicator driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process....

7CVSS

6.7AI Score

0.001EPSS

2017-05-12 03:29 PM
27
cve
cve

CVE-2017-0630

An information disclosure vulnerability in the kernel trace subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

3.6AI Score

0.001EPSS

2017-05-12 03:29 PM
49
cve
cve

CVE-2017-0620

An elevation of privilege vulnerability in the Qualcomm Secure Channel Manager driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android....

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
34
cve
cve

CVE-2017-0624

An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android....

5.5CVSS

4.9AI Score

0.001EPSS

2017-05-12 03:29 PM
29
cve
cve

CVE-2017-0626

An information disclosure vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android.....

5.5CVSS

4.9AI Score

0.001EPSS

2017-05-12 03:29 PM
24
cve
cve

CVE-2017-0627

An information disclosure vulnerability in the kernel UVC driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.4AI Score

0.001EPSS

2017-05-12 03:29 PM
33
cve
cve

CVE-2017-0614

An elevation of privilege vulnerability in the Qualcomm Secure Execution Environment Communicator driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process....

7CVSS

6.7AI Score

0.001EPSS

2017-05-12 03:29 PM
23
cve
cve

CVE-2017-0629

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.3AI Score

0.001EPSS

2017-05-12 03:29 PM
25
cve
cve

CVE-2017-0633

An information disclosure vulnerability in the Broadcom Wi-Fi driver could enable a local malicious component to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.4AI Score

0.001EPSS

2017-05-12 03:29 PM
27
cve
cve

CVE-2017-0631

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.3AI Score

0.001EPSS

2017-05-12 03:29 PM
21
cve
cve

CVE-2017-0606

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.4AI Score

0.001EPSS

2017-05-12 03:29 PM
23
cve
cve

CVE-2017-0609

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
23
cve
cve

CVE-2017-0611

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
24
cve
cve

CVE-2017-0608

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
26
cve
cve

CVE-2017-0610

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
30
cve
cve

CVE-2016-10287

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
16
cve
cve

CVE-2016-10289

An elevation of privilege vulnerability in the Qualcomm crypto driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
21
cve
cve

CVE-2016-10290

An elevation of privilege vulnerability in the Qualcomm shared memory driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
17
cve
cve

CVE-2016-10284

An elevation of privilege vulnerability in the Qualcomm video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
16
cve
cve

CVE-2016-10292

A denial of service vulnerability in the Qualcomm Wi-Fi driver could enable a proximate attacker to cause a denial of service in the Wi-Fi subsystem. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID:...

5.5CVSS

5.4AI Score

0.002EPSS

2017-05-12 03:29 PM
17
cve
cve

CVE-2017-0465

An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
27
cve
cve

CVE-2016-10296

An information disclosure vulnerability in the Qualcomm shared memory driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions:...

4.7CVSS

4.3AI Score

0.001EPSS

2017-05-12 03:29 PM
24
cve
cve

CVE-2016-10277

An elevation of privilege vulnerability in the Motorola bootloader could enable a local malicious application to execute arbitrary code within the context of the bootloader. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing.....

7.8CVSS

7.3AI Score

0.002EPSS

2017-05-12 03:29 PM
59
cve
cve

CVE-2016-10283

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
19
cve
cve

CVE-2016-10294

An information disclosure vulnerability in the Qualcomm power driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.3AI Score

0.001EPSS

2017-05-12 03:29 PM
17
cve
cve

CVE-2017-0568

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
28
4
cve
cve

CVE-2017-0570

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
cve
cve

CVE-2017-0574

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
23
cve
cve

CVE-2017-0576

An elevation of privilege vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
cve
cve

CVE-2017-0571

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
cve
cve

CVE-2017-0573

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
27
cve
cve

CVE-2017-0585

An information disclosure vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.4AI Score

0.001EPSS

2017-04-07 10:59 PM
22
4
cve
cve

CVE-2017-0584

An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.4AI Score

0.001EPSS

2017-04-07 10:59 PM
29
4
cve
cve

CVE-2017-0564

An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the....

7.8CVSS

7.3AI Score

0.002EPSS

2017-04-07 10:59 PM
24
cve
cve

CVE-2017-0567

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
4
cve
cve

CVE-2017-0569

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.003EPSS

2017-04-07 10:59 PM
32
cve
cve

CVE-2017-0575

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
27
cve
cve

CVE-2017-0579

An elevation of privilege vulnerability in the Qualcomm video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
4
cve
cve

CVE-2017-0586

An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

4.7CVSS

4.4AI Score

0.001EPSS

2017-04-07 10:59 PM
28
4
cve
cve

CVE-2017-0583

An elevation of privilege vulnerability in the Qualcomm CP access driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and because of vulnerability...

7CVSS

7AI Score

0.002EPSS

2017-04-07 10:59 PM
27
4
cve
cve

CVE-2017-0454

An elevation of privilege vulnerability in the Qualcomm audio driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
29
4
cve
cve

CVE-2017-0561

A remote code execution vulnerability in the Broadcom Wi-Fi firmware could enable a remote attacker to execute arbitrary code within the context of the Wi-Fi SoC. This issue is rated as Critical due to the possibility of remote code execution in the context of the Wi-Fi SoC. Product: Android....

9.8CVSS

9AI Score

0.201EPSS

2017-04-07 10:59 PM
96
2
cve
cve

CVE-2017-0325

An elevation of privilege vulnerability in the NVIDIA I2C HID driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel...

7CVSS

6.9AI Score

0.002EPSS

2017-04-05 02:59 PM
33
4
cve
cve

CVE-2017-0536

An information disclosure vulnerability in the Synaptics touchscreen driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions:...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
22
cve
cve

CVE-2017-0507

An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the....

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
24
cve
cve

CVE-2017-0520

An elevation of privilege vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions:...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
22
Total number of security vulnerabilities116