Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2016-8436

An elevation of privilege vulnerability in the Qualcomm video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the...

7.8CVSS

7.4AI Score

0.0005EPSS

2017-01-12 08:59 PM
19
4
cve
cve

CVE-2016-8445

An elevation of privilege vulnerability in MediaTek components, including the thermal driver and video driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged proce...

7CVSS

7AI Score

0.001EPSS

2017-01-12 08:59 PM
20
cve
cve

CVE-2016-8446

An elevation of privilege vulnerability in MediaTek components, including the thermal driver and video driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged proce...

7CVSS

7AI Score

0.001EPSS

2017-01-12 08:59 PM
15
cve
cve

CVE-2016-8447

An elevation of privilege vulnerability in MediaTek components, including the thermal driver and video driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged proce...

7CVSS

7AI Score

0.001EPSS

2017-01-12 08:59 PM
22
cve
cve

CVE-2016-8448

An elevation of privilege vulnerability in MediaTek components, including the thermal driver and video driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged proce...

7CVSS

7AI Score

0.001EPSS

2017-01-12 08:59 PM
17
cve
cve

CVE-2016-8462

An information disclosure vulnerability in the bootloader could enable a local attacker to access data outside of its permission level. This issue is rated as High because it could be used to access sensitive data. Product: Android. Versions: N/A. Android ID: A-32510383.

5.5CVSS

5.2AI Score

0.0004EPSS

2017-01-12 08:59 PM
27
cve
cve

CVE-2016-8467

An elevation of privilege vulnerability in the bootloader could enable a local attacker to execute arbitrary modem commands on the device. This issue is rated as High because it is a local permanent denial of service (device interoperability: completely permanent or requiring re-flashing the entire...

5.5CVSS

6.2AI Score

0.0004EPSS

2017-01-13 04:59 PM
43
cve
cve

CVE-2016-8470

An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-3152...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 08:59 PM
19
cve
cve

CVE-2016-8471

An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-3152...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 08:59 PM
17
cve
cve

CVE-2016-8472

An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-3153...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 08:59 PM
15
cve
cve

CVE-2016-8476

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
18
cve
cve

CVE-2016-8480

An elevation of privilege vulnerability in the Qualcomm Secure Execution Environment Communicator driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Pr...

7CVSS

6.7AI Score

0.001EPSS

2017-02-08 03:59 PM
23
4
cve
cve

CVE-2016-8481

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
26
4
cve
cve

CVE-2016-8482

An elevation of privilege vulnerability in the NVIDIA GPU driver. Product: Android. Versions: Android kernel. Android ID: A-31799863. References: N-CVE-2016-8482.

7.8CVSS

7.5AI Score

0.001EPSS

2018-04-05 06:29 PM
18
cve
cve

CVE-2016-8484

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823575.

9.8CVSS

8.4AI Score

0.003EPSS

2018-04-04 06:29 PM
26
cve
cve

CVE-2016-8485

An information disclosure vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823681.

7.5CVSS

6.8AI Score

0.001EPSS

2018-04-04 06:29 PM
17
cve
cve

CVE-2016-8486

An information disclosure vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823691.

7.5CVSS

6.8AI Score

0.001EPSS

2018-04-04 06:29 PM
16
cve
cve

CVE-2016-8487

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823724.

9.8CVSS

8.4AI Score

0.003EPSS

2018-04-04 06:29 PM
24
cve
cve

CVE-2016-8488

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-31625756.

9.8CVSS

8.4AI Score

0.003EPSS

2018-04-04 06:29 PM
18
cve
cve

CVE-2017-0326

An information disclosure vulnerability in the NVIDIA Video Driver due to an out-of-bounds read function in the Tegra Display Controller driver could result in possible information disclosure. This issue is rated as Moderate. Product: Android. Version: N/A. Android ID: A-33718700. References: N-CVE...

5.5CVSS

5AI Score

0.001EPSS

2017-07-07 02:29 PM
34
cve
cve

CVE-2017-0331

An elevation of privilege vulnerability in the NVIDIA video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-02 09:59 PM
28
cve
cve

CVE-2017-0340

An elevation of privilege vulnerability in the NVIDIA Libnvparser component due to a memcpy into a fixed sized buffer with a user-controlled size could lead to a memory corruption and possible remote code execution. This issue is rated as High. Product: Android. Version: N/A. Android ID: A-33968204...

7.8CVSS

7.8AI Score

0.002EPSS

2017-07-07 02:29 PM
28
cve
cve

CVE-2017-0381

An information disclosure vulnerability in silk/NLSF_stabilize.c in libopus in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Andro...

7.8CVSS

6.3AI Score

0.002EPSS

2017-01-12 08:59 PM
56
4
cve
cve

CVE-2017-0382

A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the...

7.8CVSS

8.1AI Score

0.003EPSS

2017-01-12 08:59 PM
26
4
cve
cve

CVE-2017-0383

An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally a...

7.8CVSS

7.7AI Score

0.001EPSS

2017-01-12 08:59 PM
26
4
cve
cve

CVE-2017-0384

An elevation of privilege vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to e...

7.8CVSS

7.7AI Score

0.001EPSS

2017-01-12 08:59 PM
29
4
cve
cve

CVE-2017-0385

An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessib...

7.8CVSS

7.7AI Score

0.001EPSS

2017-01-12 08:59 PM
26
4
cve
cve

CVE-2017-0386

An elevation of privilege vulnerability in the libnl library could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally ac...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-12 08:59 PM
35
4
cve
cve

CVE-2017-0387

An elevation of privilege vulnerability in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessib...

7.8CVSS

7.7AI Score

0.001EPSS

2017-01-12 08:59 PM
25
4
cve
cve

CVE-2017-0388

An elevation of privilege vulnerability in the External Storage Provider could enable a local secondary user to read data from an external storage SD card inserted by the primary user. This issue is rated as High because it is a general bypass for operating system protections that isolate applicati...

5.5CVSS

5.9AI Score

0.0004EPSS

2017-01-12 08:59 PM
24
4
cve
cve

CVE-2017-0389

A denial of service vulnerability in core networking could enable a remote attacker to use specially crafted network packet to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1. Android ID:...

7.5CVSS

7.1AI Score

0.001EPSS

2017-01-12 08:59 PM
22
4
cve
cve

CVE-2017-0390

A denial of service vulnerability in Tremolo/dpen.s in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6...

5.5CVSS

5.7AI Score

0.002EPSS

2017-01-12 08:59 PM
30
4
cve
cve

CVE-2017-0391

A denial of service vulnerability in decoder/ihevcd_decode.c in libhevc in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6....

5.5CVSS

6.1AI Score

0.002EPSS

2017-01-12 08:59 PM
27
4
cve
cve

CVE-2017-0392

A denial of service vulnerability in VBRISeeker.cpp in libstagefright in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5....

5.5CVSS

5.7AI Score

0.002EPSS

2017-01-12 08:59 PM
27
4
cve
cve

CVE-2017-0393

A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7....

5.5CVSS

5.3AI Score

0.002EPSS

2017-01-12 08:59 PM
141
4
cve
cve

CVE-2017-0394

A denial of service vulnerability in Telephony could enable a remote attacker to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-31752213.

7.5CVSS

7.2AI Score

0.001EPSS

2017-01-12 08:59 PM
31
4
cve
cve

CVE-2017-0395

An elevation of privilege vulnerability in Contacts could enable a local malicious application to silently create contact information. This issue is rated as Moderate because it is a local bypass of user interaction requirements (access to functionality that would normally require either user initi...

5.5CVSS

5.8AI Score

0.001EPSS

2017-01-12 08:59 PM
25
4
cve
cve

CVE-2017-0396

An information disclosure vulnerability in visualizer/EffectVisualizer.cpp in libeffects in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. P...

5.5CVSS

5.2AI Score

0.001EPSS

2017-01-12 08:59 PM
34
4
cve
cve

CVE-2017-0397

An information disclosure vulnerability in id3/ID3.cpp in libstagefright in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android....

5.5CVSS

5.2AI Score

0.001EPSS

2017-01-12 08:59 PM
25
cve
cve

CVE-2017-0398

An information disclosure vulnerability in Audioserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6...

5.5CVSS

5.3AI Score

0.001EPSS

2017-01-13 04:59 PM
26
cve
cve

CVE-2017-0399

An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in the Qualcomm audio post processor could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive ...

5.5CVSS

5.2AI Score

0.001EPSS

2017-01-12 08:59 PM
30
cve
cve

CVE-2017-0400

An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in Audioserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permissio...

5.5CVSS

5.2AI Score

0.001EPSS

2017-01-12 08:59 PM
24
cve
cve

CVE-2017-0401

An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in the Qualcomm audio post processor could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive ...

5.5CVSS

5.2AI Score

0.001EPSS

2017-01-12 08:59 PM
24
cve
cve

CVE-2017-0402

An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in Audioserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permissio...

5.5CVSS

5.2AI Score

0.001EPSS

2017-01-12 08:59 PM
26
cve
cve

CVE-2017-0405

A remote code execution vulnerability in Surfaceflinger could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Surfaceflinger ...

7.8CVSS

7.6AI Score

0.005EPSS

2017-02-08 03:59 PM
27
4
cve
cve

CVE-2017-0406

A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver proces...

7.8CVSS

7.6AI Score

0.005EPSS

2017-02-08 03:59 PM
26
cve
cve

CVE-2017-0407

A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver proces...

7.8CVSS

7.6AI Score

0.005EPSS

2017-02-08 03:59 PM
28
cve
cve

CVE-2017-0408

A remote code execution vulnerability in libgdx could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses this library. Product:...

7.8CVSS

7.5AI Score

0.004EPSS

2017-02-08 03:59 PM
29
cve
cve

CVE-2017-0409

A remote code execution vulnerability in libstagefright could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses this library. ...

7.8CVSS

7.5AI Score

0.004EPSS

2017-02-08 03:59 PM
25
cve
cve

CVE-2017-0410

An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally a...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-08 03:59 PM
26
Total number of security vulnerabilities7147