Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2016-6736

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

7.8CVSS

7.4AI Score

0.001EPSS

2016-11-25 04:59 PM
19
cve
cve

CVE-2016-6737

An elevation of privilege vulnerability in the kernel ION subsystem in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, whic...

7.8CVSS

7.3AI Score

0.001EPSS

2016-11-25 04:59 PM
23
cve
cve

CVE-2016-6738

An elevation of privilege vulnerability in the Qualcomm crypto engine driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. A...

7.8CVSS

7.1AI Score

0.001EPSS

2016-11-25 04:59 PM
22
cve
cve

CVE-2016-6739

An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
25
cve
cve

CVE-2016-6740

An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
23
cve
cve

CVE-2016-6741

An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
20
cve
cve

CVE-2016-6742

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
19
cve
cve

CVE-2016-6743

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
16
cve
cve

CVE-2016-6744

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
19
cve
cve

CVE-2016-6745

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-25 04:59 PM
16
cve
cve

CVE-2016-6746

An information disclosure vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. A...

5.5CVSS

5.2AI Score

0.001EPSS

2016-11-25 04:59 PM
18
cve
cve

CVE-2016-6747

A denial of service vulnerability in Mediaserver in Android before 2016-11-05 could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Android ID: A-31244612. References: NVIDIA N-CVE-2...

5.5CVSS

5.7AI Score

0.001EPSS

2016-11-25 04:59 PM
19
cve
cve

CVE-2016-6748

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
20
4
cve
cve

CVE-2016-6749

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
26
cve
cve

CVE-2016-6750

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
25
4
cve
cve

CVE-2016-6751

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
15
cve
cve

CVE-2016-6752

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS

5.1AI Score

0.001EPSS

2016-11-25 04:59 PM
15
cve
cve

CVE-2016-6753

An information disclosure vulnerability in kernel components, including the process-grouping subsystem and the networking subsystem, in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it fi...

5.5CVSS

5AI Score

0.001EPSS

2016-11-25 04:59 PM
20
cve
cve

CVE-2016-6754

A remote code execution vulnerability in Webview in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-05 could enable a remote attacker to execute arbitrary code when the user is navigating to a website. This issue is rated as High due to the possibility of remote code executio...

8.8CVSS

8.7AI Score

0.022EPSS

2016-11-25 04:59 PM
30
cve
cve

CVE-2016-6762

An elevation of privilege vulnerability in the libziparchive library could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not nor...

7.8CVSS

7.4AI Score

0.001EPSS

2017-01-12 03:59 PM
21
cve
cve

CVE-2016-6763

A denial of service vulnerability in Telephony could enable a local malicious application to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of local permanent denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, ...

5.5CVSS

5.3AI Score

0.001EPSS

2017-01-12 03:59 PM
24
cve
cve

CVE-2016-6764

A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0. Android ID: A...

5.5CVSS

5.6AI Score

0.001EPSS

2017-01-12 03:59 PM
17
cve
cve

CVE-2016-6765

A denial of service vulnerability in libstagefright in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 7.0. Android...

5.5CVSS

5.5AI Score

0.001EPSS

2017-01-12 03:59 PM
23
cve
cve

CVE-2016-6766

A denial of service vulnerability in libmedia and libstagefright in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1,...

5.5CVSS

5.6AI Score

0.001EPSS

2017-01-12 03:59 PM
20
cve
cve

CVE-2016-6767

A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4. Android ID: A-31833604.

5.5CVSS

5.5AI Score

0.001EPSS

2017-01-12 03:59 PM
17
cve
cve

CVE-2016-6768

A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the...

7.8CVSS

7.7AI Score

0.003EPSS

2017-01-12 03:59 PM
20
cve
cve

CVE-2016-6769

An elevation of privilege vulnerability in Smart Lock could enable a local malicious user to access Smart Lock settings without a PIN. This issue is rated as Moderate because it first requires physical access to an unlocked device where Smart Lock was the last settings pane accessed by the user. Pr...

4.6CVSS

4.8AI Score

0.001EPSS

2017-01-12 03:59 PM
20
cve
cve

CVE-2016-6770

An elevation of privilege vulnerability in the Framework API could enable a local malicious application to access system functions beyond its access level. This issue is rated as Moderate because it is a local bypass of restrictions on a constrained process. Product: Android. Versions: 4.4.4, 5.0.2...

3.3CVSS

4.4AI Score

0.0005EPSS

2017-01-12 03:59 PM
19
cve
cve

CVE-2016-6771

An elevation of privilege vulnerability in Telephony could enable a local malicious application to access system functions beyond its access level. This issue is rated as Moderate because it is a local bypass of restrictions on a constrained process. Product: Android. Versions: 6.0, 6.0.1, 7.0. And...

5.3CVSS

5.4AI Score

0.001EPSS

2017-01-12 03:59 PM
18
cve
cve

CVE-2016-6772

An elevation of privilege vulnerability in Wi-Fi could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: 5.0.2, 5.1.1, 6....

7.8CVSS

7.1AI Score

0.002EPSS

2017-01-12 03:59 PM
24
cve
cve

CVE-2016-6773

An information disclosure vulnerability in the ih264d decoder in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: ...

5.5CVSS

5AI Score

0.001EPSS

2017-01-12 03:59 PM
17
cve
cve

CVE-2016-6774

An information disclosure vulnerability in Package Manager could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as Moderate because it first requires compromising a privileged process. Product: A...

4.7CVSS

4.5AI Score

0.0005EPSS

2017-01-12 03:59 PM
18
cve
cve

CVE-2016-6783

An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID:...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
23
cve
cve

CVE-2016-6784

An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID:...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
26
cve
cve

CVE-2016-6788

An elevation of privilege vulnerability in the MediaTek I2C driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
16
cve
cve

CVE-2016-6910

The non-existent notification listener vulnerability was introduced in the initial Android 5.0.2 builds for the Samsung Galaxy S6 Edge devices, but the vulnerability can persist on the device even after the device has been upgraded to an Android 5.1.1 or 6.0.1 build. The vulnerable system app gives...

5.5CVSS

5.1AI Score

0.001EPSS

2016-12-23 04:59 PM
14
cve
cve

CVE-2016-7988

On Samsung Galaxy S4 through S7 devices, absence of permissions on the BroadcastReceiver responsible for handling the com.[Samsung].android.intent.action.SET_WIFI intent leads to unsolicited configuration messages being handled by wifi-service.jar within the Android Framework, a subset of SVE-2016-...

7.5CVSS

7.2AI Score

0.001EPSS

2016-10-31 10:59 AM
16
cve
cve

CVE-2016-7989

On Samsung Galaxy S4 through S7 devices, a malformed OTA WAP PUSH SMS containing an OMACP message sent remotely triggers an unhandled ArrayIndexOutOfBoundsException in Samsung's implementation of the WifiServiceImpl class within wifi-service.jar. This causes the Android runtime to continually crash...

7.5CVSS

7.1AI Score

0.001EPSS

2016-10-31 10:59 AM
16
cve
cve

CVE-2016-7990

On Samsung Galaxy S4 through S7 devices, an integer overflow condition exists within libomacp.so when parsing OMACP messages (within WAP Push SMS messages) leading to a heap corruption that can result in Denial of Service and potentially remote code execution, a subset of SVE-2016-6542.

9.8CVSS

9.6AI Score

0.002EPSS

2016-10-31 10:59 AM
19
cve
cve

CVE-2016-7991

On Samsung Galaxy S4 through S7 devices, the "omacp" app ignores security information embedded in the OMACP messages resulting in remote unsolicited WAP Push SMS messages being accepted, parsed, and handled by the device, leading to unauthorized configuration changes, a subset of SVE-2016-6542.

7.5CVSS

7.2AI Score

0.001EPSS

2016-10-31 10:59 AM
22
cve
cve

CVE-2016-8396

An information disclosure vulnerability in the MediaTek video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions...

5.5CVSS

5AI Score

0.001EPSS

2017-01-12 03:59 PM
21
cve
cve

CVE-2016-8411

Buffer overflow vulnerability while processing QMI QOS TLVs. Product: Android. Versions: versions that have qmi_qos_srvc.c. Android ID: 31805216. References: QC CR#912775.

9.8CVSS

8.7AI Score

0.001EPSS

2017-01-27 05:59 PM
16
cve
cve

CVE-2016-8414

An information disclosure vulnerability in the Qualcomm Secure Execution Environment Communicator could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android...

4.7CVSS

4.4AI Score

0.001EPSS

2017-02-08 03:59 PM
21
cve
cve

CVE-2016-8418

A remote code execution vulnerability in the Qualcomm crypto driver could enable a remote attacker to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of remote code execution in the context of the kernel. Product: Android. Versions: N/...

9.8CVSS

8.6AI Score

0.006EPSS

2017-02-08 03:59 PM
16
cve
cve

CVE-2016-8419

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
17
cve
cve

CVE-2016-8420

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
17
cve
cve

CVE-2016-8421

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
18
cve
cve

CVE-2016-8422

An elevation of privilege vulnerability in the Qualcomm bootloader could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

7.8CVSS

7.4AI Score

0.001EPSS

2017-01-12 08:59 PM
22
cve
cve

CVE-2016-8423

An elevation of privilege vulnerability in the Qualcomm bootloader could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

7.8CVSS

7.4AI Score

0.001EPSS

2017-01-12 08:59 PM
19
cve
cve

CVE-2016-8433

An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the opera...

7.8CVSS

7.4AI Score

0.001EPSS

2017-01-12 08:59 PM
23
4
Total number of security vulnerabilities7147