Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-0550

A remote denial of service vulnerability in libavc in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. A...

5.5CVSS

5.7AI Score

0.002EPSS

2017-04-07 10:59 PM
32
4
cve
cve

CVE-2017-0551

A remote denial of service vulnerability in libavc in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. A...

5.5CVSS

5.7AI Score

0.006EPSS

2017-04-07 10:59 PM
23
4
cve
cve

CVE-2017-0552

A remote denial of service vulnerability in libavc in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. A...

5.5CVSS

5.7AI Score

0.002EPSS

2017-04-07 10:59 PM
23
cve
cve

CVE-2017-0553

An elevation of privilege vulnerability in libnl could enable a local malicious application to execute arbitrary code within the context of the Wi-Fi service. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurati...

7CVSS

6.6AI Score

0.002EPSS

2017-04-07 10:59 PM
122
cve
cve

CVE-2017-0554

An elevation of privilege vulnerability in the Telephony component could enable a local malicious application to access capabilities outside of its permission levels. This issue is rated as Moderate because it could be used to gain access to elevated capabilities, which are not normally accessible ...

7.8CVSS

7.5AI Score

0.001EPSS

2017-04-07 10:59 PM
23
4
cve
cve

CVE-2017-0555

An information disclosure vulnerability in libavc in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access data without permission. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1...

5.5CVSS

5.2AI Score

0.001EPSS

2017-04-07 10:59 PM
27
4
cve
cve

CVE-2017-0556

An information disclosure vulnerability in libmpeg2 in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access data without permission. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1...

5.5CVSS

5.2AI Score

0.001EPSS

2017-04-07 10:59 PM
23
4
cve
cve

CVE-2017-0557

An information disclosure vulnerability in libmpeg2 in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access data without permission. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1...

5.5CVSS

5.2AI Score

0.001EPSS

2017-04-07 10:59 PM
27
4
cve
cve

CVE-2017-0558

An information disclosure vulnerability in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access data without permission. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1,...

5.5CVSS

5.2AI Score

0.001EPSS

2017-04-07 10:59 PM
24
4
cve
cve

CVE-2017-0559

An information disclosure vulnerability in libskia could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access data without permission. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0...

5.5CVSS

5.2AI Score

0.001EPSS

2017-04-07 10:59 PM
29
4
cve
cve

CVE-2017-0560

An information disclosure vulnerability in the factory reset process could enable a local malicious attacker to access data from the previous owner. This issue is rated as Moderate due to the possibility of bypassing device protection. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7....

5.5CVSS

5.3AI Score

0.001EPSS

2017-04-07 10:59 PM
25
4
cve
cve

CVE-2017-0562

An elevation of privilege vulnerability in the MediaTek touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashi...

7.8CVSS

7.7AI Score

0.001EPSS

2017-04-07 10:59 PM
27
cve
cve

CVE-2017-0565

An elevation of privilege vulnerability in the MediaTek thermal driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. And...

7CVSS

6.9AI Score

0.001EPSS

2017-04-07 10:59 PM
34
4
cve
cve

CVE-2017-0566

An elevation of privilege vulnerability in the MediaTek camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Andr...

7CVSS

6.9AI Score

0.001EPSS

2017-04-07 10:59 PM
23
4
cve
cve

CVE-2017-0578

An elevation of privilege vulnerability in the DTS sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID...

7CVSS

6.9AI Score

0.001EPSS

2017-04-07 10:59 PM
23
4
cve
cve

CVE-2017-0587

A remote code execution vulnerability in libmpeg2 in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Medias...

7.8CVSS

7.6AI Score

0.003EPSS

2017-05-12 03:29 PM
24
cve
cve

CVE-2017-0588

A remote code execution vulnerability in id3/ID3.cpp in libstagefright in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the ...

7.8CVSS

7.6AI Score

0.003EPSS

2017-05-12 03:29 PM
25
cve
cve

CVE-2017-0589

A remote code execution vulnerability in libhevc in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediase...

7.8CVSS

7.6AI Score

0.003EPSS

2017-05-12 03:29 PM
26
cve
cve

CVE-2017-0590

A remote code execution vulnerability in libhevc in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediase...

7.8CVSS

7.6AI Score

0.003EPSS

2017-05-12 03:29 PM
25
cve
cve

CVE-2017-0591

A remote code execution vulnerability in libavc in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaser...

7.8CVSS

7.6AI Score

0.003EPSS

2017-05-12 03:29 PM
26
cve
cve

CVE-2017-0592

A remote code execution vulnerability in FLACExtractor.cpp in libstagefright in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution withi...

7.8CVSS

7.6AI Score

0.003EPSS

2017-05-12 03:29 PM
26
cve
cve

CVE-2017-0593

An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to obtain access to custom permissions. This issue is rated as High because it is a general bypass for operating system protections that isolate application data from other applications. Product...

7.8CVSS

6.9AI Score

0.001EPSS

2017-05-12 03:29 PM
21
cve
cve

CVE-2017-0594

An elevation of privilege vulnerability in codecs/aacenc/SoftAACEncoder2.cpp in libstagefright in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-12 03:29 PM
27
cve
cve

CVE-2017-0595

An elevation of privilege vulnerability in libstagefright in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-12 03:29 PM
31
cve
cve

CVE-2017-0596

An elevation of privilege vulnerability in libstagefright in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-12 03:29 PM
28
cve
cve

CVE-2017-0597

An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessib...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-12 03:29 PM
29
cve
cve

CVE-2017-0598

An information disclosure vulnerability in the Framework APIs could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as High because it could be used to gain access to data that the application doe...

5.5CVSS

5.2AI Score

0.001EPSS

2017-05-12 03:29 PM
27
cve
cve

CVE-2017-0599

A remote denial of service vulnerability in libhevc in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, ...

5.5CVSS

5.4AI Score

0.002EPSS

2017-05-12 03:29 PM
26
cve
cve

CVE-2017-0600

A remote denial of service vulnerability in libstagefright in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1...

5.5CVSS

5.4AI Score

0.001EPSS

2017-05-12 03:29 PM
24
cve
cve

CVE-2017-0601

An Elevation of Privilege vulnerability in Bluetooth could potentially enable a local malicious application to accept harmful files shared via bluetooth without user permission. This issue is rated as Moderate due to local bypass of user interaction requirements. Product: Android. Versions: 7.0, 7....

5.5CVSS

5.2AI Score

0.001EPSS

2017-05-12 03:29 PM
25
cve
cve

CVE-2017-0602

An information disclosure vulnerability in Bluetooth could allow a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as Moderate due to details specific to the vulnerability. Product: Android. Versions: 4.4....

5.5CVSS

5.1AI Score

0.001EPSS

2017-05-12 03:29 PM
29
cve
cve

CVE-2017-0603

A denial of service vulnerability in libstagefright in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as Moderate because it requires an uncommon device configuration. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6...

4.7CVSS

4.9AI Score

0.001EPSS

2017-05-12 03:29 PM
28
cve
cve

CVE-2017-0604

An elevation of privilege vulnerability in the kernel Qualcomm power driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflash...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-12 03:29 PM
29
cve
cve

CVE-2017-0615

An elevation of privilege vulnerability in the MediaTek power driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Andro...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
27
cve
cve

CVE-2017-0616

An elevation of privilege vulnerability in the MediaTek system management interrupt driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
28
cve
cve

CVE-2017-0617

An elevation of privilege vulnerability in the MediaTek video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Andro...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
22
cve
cve

CVE-2017-0618

An elevation of privilege vulnerability in the MediaTek command queue driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/...

7CVSS

6.7AI Score

0.001EPSS

2017-05-12 03:29 PM
22
cve
cve

CVE-2017-0619

An elevation of privilege vulnerability in the Qualcomm pin controller driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: K...

7CVSS

6.6AI Score

0.0005EPSS

2017-05-12 03:29 PM
26
cve
cve

CVE-2017-0620

An elevation of privilege vulnerability in the Qualcomm Secure Channel Manager driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Ver...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
36
cve
cve

CVE-2017-0625

An information disclosure vulnerability in the MediaTek command queue driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. ...

5.5CVSS

5AI Score

0.001EPSS

2017-05-12 03:29 PM
30
cve
cve

CVE-2017-0635

A remote denial of service vulnerability in HevcUtils.cpp in libstagefright in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as Low due to details specific to the vulnerability. Product: Android. Versions: 7.0, 7.1.1, 7.1....

5.5CVSS

5.4AI Score

0.001EPSS

2017-05-12 03:29 PM
26
cve
cve

CVE-2017-0636

An elevation of privilege vulnerability in the MediaTek command queue driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/...

7CVSS

6.9AI Score

0.001EPSS

2017-06-14 01:29 PM
24
cve
cve

CVE-2017-0637

A remote code execution vulnerability in libhevc in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediase...

7.8CVSS

7.8AI Score

0.003EPSS

2017-06-14 01:29 PM
26
cve
cve

CVE-2017-0638

A remote code execution vulnerability in System UI component could enable an attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process. This issue is rated as High because it is a remote arbitrary code execution in an unprivileged process. Produ...

7.8CVSS

7.8AI Score

0.003EPSS

2017-06-14 01:29 PM
25
cve
cve

CVE-2017-0639

An information disclosure vulnerability in Bluetooth component could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it is a general bypass for operating system protections that isolate application data from other application...

5.5CVSS

4.8AI Score

0.001EPSS

2017-06-14 01:29 PM
26
cve
cve

CVE-2017-0640

A remote denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. Android ID:...

5.5CVSS

5.5AI Score

0.003EPSS

2017-06-14 01:29 PM
28
cve
cve

CVE-2017-0641

A remote denial of service vulnerability in libvpx in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0,...

5.5CVSS

5.1AI Score

0.003EPSS

2017-06-14 01:29 PM
31
cve
cve

CVE-2017-0642

A remote denial of service vulnerability in libhevc in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1...

5.5CVSS

5.5AI Score

0.003EPSS

2017-07-05 12:00 AM
26
cve
cve

CVE-2017-0643

A remote denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1....

5.5CVSS

5.5AI Score

0.003EPSS

2017-06-14 01:29 PM
26
cve
cve

CVE-2017-0644

A remote denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1. An...

5.5CVSS

5.5AI Score

0.003EPSS

2017-06-14 01:29 PM
35
Total number of security vulnerabilities7167