Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2014-7911

luni/src/main/java/java/io/ObjectInputStream.java in the java.io.ObjectInputStream implementation in Android before 5.0.0 does not verify that deserialization will result in an object that met the requirements for serialization, which allows attackers to execute arbitrary code via a crafted finaliz...

7AI Score

0.001EPSS

2014-12-15 06:59 PM
31
cve
cve

CVE-2014-7914

btif/src/btif_dm.c in Android before 5.1 does not properly enforce the temporary nature of a Bluetooth pairing, which allows user-assisted remote attackers to bypass intended access restrictions via crafted Bluetooth packets after the tapping of a crafted NFC tag.

8.1CVSS

7.8AI Score

0.003EPSS

2020-02-21 02:15 AM
82
cve
cve

CVE-2014-7915

Integer overflow in SampleTable.cpp in libstagefright in Android before 5.0.0 has unspecified impact and attack vectors, aka internal bug 15328708.

6.9AI Score

0.001EPSS

2015-10-01 12:59 AM
31
cve
cve

CVE-2014-7916

Integer overflow in SampleTable.cpp in libstagefright in Android before 5.0.0 has unspecified impact and attack vectors, aka internal bug 15342751.

6.9AI Score

0.001EPSS

2015-10-01 12:59 AM
30
cve
cve

CVE-2014-7917

Integer overflow in SampleTable.cpp in libstagefright in Android before 5.0.0 has unspecified impact and attack vectors, aka internal bug 15342615.

6.9AI Score

0.001EPSS

2015-10-01 12:59 AM
23
cve
cve

CVE-2014-7919

b/libs/gui/ISurfaceComposer.cpp in Android allows attackers to trigger a denial of service (null pointer dereference and process crash).

7.5CVSS

7.2AI Score

0.003EPSS

2017-06-08 08:29 PM
22
cve
cve

CVE-2014-7920

mediaserver in Android 2.2 through 5.x before 5.1 allows attackers to gain privileges. NOTE: This is a different vulnerability than CVE-2014-7921.

9.8CVSS

9.3AI Score

0.001EPSS

2017-04-13 04:59 PM
22
cve
cve

CVE-2014-7921

mediaserver in Android 4.0.3 through 5.x before 5.1 allows attackers to gain privileges. NOTE: This is a different vulnerability than CVE-2014-7920.

9.8CVSS

9.3AI Score

0.001EPSS

2017-04-13 04:59 PM
24
cve
cve

CVE-2014-7951

Directory traversal vulnerability in the Android debug bridge (aka adb) in Android 4.0.4 allows physically proximate attackers with a direct connection to the target Android device to write to arbitrary files owned by system via a .. (dot dot) in the tar archive headers.

4.6CVSS

4.4AI Score

0.006EPSS

2020-02-20 04:15 PM
45
cve
cve

CVE-2014-7952

The backup mechanism in the adb tool in Android might allow attackers to inject additional applications (APKs) and execute arbitrary code by leveraging failure to filter application data streams.

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 05:29 PM
24
cve
cve

CVE-2014-7953

Race condition in the bindBackupAgent method in the ActivityManagerService in Android 4.4.4 allows local users with adb shell access to execute arbitrary code or any valid package as system by running "pm install" with the target apk, and simultaneously running a crafted script to process logcat's ...

7CVSS

7AI Score

0.0004EPSS

2017-07-07 05:29 PM
24
cve
cve

CVE-2014-7954

Directory traversal vulnerability in the doSendObjectInfo method in frameworks/av/media/mtp/MtpServer.cpp in Android 4.4.4 allows physically proximate attackers with a direct connection to the target Android device to upload files outside of the sdcard via a .. (dot dot) in a name parameter of an M...

4.6CVSS

5.1AI Score

0.001EPSS

2017-07-07 05:29 PM
25
cve
cve

CVE-2014-8507

Multiple SQL injection vulnerabilities in the queryLastApp method in packages/WAPPushManager/src/com/android/smspush/WapPushManager.java in the WAPPushManager module in Android before 5.0.0 allow remote attackers to execute arbitrary SQL commands, and consequently launch an activity or service, via...

8.5AI Score

0.002EPSS

2014-12-15 06:59 PM
28
cve
cve

CVE-2014-8609

The addAccount method in src/com/android/settings/accounts/AddAccountSettings.java in the Settings application in Android before 5.0.0 does not properly create a PendingIntent, which allows attackers to use the SYSTEM uid for broadcasting an intent with arbitrary component, action, or category info...

6.4AI Score

0.001EPSS

2014-12-15 06:59 PM
33
cve
cve

CVE-2014-8610

AndroidManifest.xml in Android before 5.0.0 does not require the SEND_SMS permission for the SmsReceiver receiver, which allows attackers to send stored SMS messages, and consequently transmit arbitrary new draft SMS messages or trigger additional per-message charges from a network operator for old...

6.6AI Score

0.001EPSS

2014-12-15 06:59 PM
22
cve
cve

CVE-2014-9322

arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong space.

7.8CVSS

7.4AI Score

0.0004EPSS

2014-12-17 11:59 AM
116
cve
cve

CVE-2014-9411

In all Qualcomm products with Android releases from CAF using the Linux kernel, the use of an out-of-range pointer offset is potentially possible in rollback protection.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
25
cve
cve

CVE-2014-9777

The vid_dec_set_meta_buffers function in drivers/video/msm/vidc/common/dec/vdec.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices does not validate the number of buffers, which allows attackers to gain privileges via a crafted application, aka Android interna...

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
30
4
cve
cve

CVE-2014-9778

The vid_dec_set_h264_mv_buffers function in drivers/video/msm/vidc/common/dec/vdec.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices does not validate the number of buffers, which allows attackers to gain privileges via a crafted application, aka Android inte...

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
23
4
cve
cve

CVE-2014-9779

arch/arm/mach-msm/qdsp6v2/msm_audio_ion.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 devices allows attackers to obtain sensitive information from kernel memory via a crafted offset, aka Android internal bug 28598347 and Qualcomm internal bug CR548679.

7.8CVSS

6.9AI Score

0.001EPSS

2016-07-11 01:59 AM
24
cve
cve

CVE-2014-9780

drivers/video/msm/mdss/mdp3_ctrl.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5, 5X, and 6P devices does not validate start and length values, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28602014 and Qualcomm internal bug CR542...

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
28
cve
cve

CVE-2014-9781

Buffer overflow in drivers/video/fbcmap.c in the Qualcomm components in Android before 2016-07-05 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28410333 and Qualcomm internal bug CR556471.

7.8CVSS

7.6AI Score

0.001EPSS

2016-07-11 01:59 AM
25
cve
cve

CVE-2014-9782

drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices does not validate direction and step parameters, which allows attackers to gain privileges via a crafted application, aka Android internal bug ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
23
cve
cve

CVE-2014-9783

drivers/media/platform/msm/camera_v2/sensor/cci/msm_cci.c in the Qualcomm components in Android before 2016-07-05 on Nexus 7 (2013) devices does not validate certain values, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28441831 and Qualcomm internal ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
25
cve
cve

CVE-2014-9784

Multiple buffer overflows in drivers/char/diag/diag_debugfs.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices allow attackers to gain privileges via a crafted application, aka Android internal bug 28442449 and Qualcomm internal bug CR585147.

7.8CVSS

7.6AI Score

0.001EPSS

2016-07-11 01:59 AM
31
cve
cve

CVE-2014-9785

drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-07-05 on Nexus 7 (2013) devices does not validate addresses before copying data, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28469042 and Qualcomm internal bug CR545747.

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
28
cve
cve

CVE-2014-9786

Heap-based buffer overflow in drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28557260 and Qualcomm int...

7.8CVSS

7.7AI Score

0.001EPSS

2016-07-11 01:59 AM
37
cve
cve

CVE-2014-9787

Integer overflow in drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-07-05 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28571496 and Qualcomm internal bug CR545764.

7.8CVSS

7.6AI Score

0.001EPSS

2016-07-11 01:59 AM
31
cve
cve

CVE-2014-9788

Multiple buffer overflows in the voice drivers in the Qualcomm components in Android before 2016-07-05 on Nexus 5 devices allow attackers to gain privileges via a crafted application, aka Android internal bug 28573112 and Qualcomm internal bug CR548872.

7.8CVSS

7.6AI Score

0.001EPSS

2016-07-11 01:59 AM
26
cve
cve

CVE-2014-9789

The (1) alloc and (2) free APIs in arch/arm/mach-msm/qdsp6v2/msm_audio_ion.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 devices do not validate parameters, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28749392 and Qualcomm int...

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
26
cve
cve

CVE-2014-9790

drivers/mmc/core/debugfs.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices does not validate pointers used in read and write operations, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28769136 and Qualcomm intern...

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
22
cve
cve

CVE-2014-9792

arch/arm/mach-msm/ipc_router.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 devices uses an incorrect integer data type, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28769399 and Qualcomm internal bug CR550606.

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
25
cve
cve

CVE-2014-9793

platform/msm_shared/mmc.c in the Qualcomm components in Android before 2016-07-05 on Nexus 7 (2013) devices mishandles the power-on write-protect feature, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28821253 and Qualcomm internal bug CR580567.

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
19
cve
cve

CVE-2014-9795

app/aboot/aboot.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 devices does not properly check for an integer overflow, which allows attackers to bypass intended access restrictions via crafted start and size values, aka Android internal bug 28820720 and Qualcomm internal bug ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
34
cve
cve

CVE-2014-9796

app/aboot/aboot.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices does not validate the page size in the kernel header, which allows attackers to bypass intended access restrictions via a crafted boot image, aka Android internal bug 28820722 and Qualcomm inte...

7.8CVSS

7.2AI Score

0.001EPSS

2016-07-11 01:59 AM
20
cve
cve

CVE-2014-9798

platform/msm_shared/dev_tree.c in the Qualcomm bootloader in Android before 2016-07-05 on Nexus 5 devices does not check the relationship between tags addresses and aboot addresses, which allows attackers to cause a denial of service (OS outage) via a crafted application, aka Android internal bug 2...

5.5CVSS

5.3AI Score

0.001EPSS

2016-07-11 01:59 AM
23
cve
cve

CVE-2014-9799

The makefile in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices omits the -fno-strict-overflow option to gcc, which might allow attackers to gain privileges via a crafted application that leverages incorrect compiler optimization of an integer-overflow protectio...

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
24
cve
cve

CVE-2014-9800

Integer overflow in lib/heap/heap.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28822150 and Qualcomm internal bug CR692478.

7.8CVSS

7.6AI Score

0.001EPSS

2016-07-11 01:59 AM
19
cve
cve

CVE-2014-9801

Multiple integer overflows in lib/libfdt/fdt_rw.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 devices allow attackers to gain privileges via a crafted application, aka Android internal bug 28822060 and Qualcomm internal bug CR705078.

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
27
cve
cve

CVE-2014-9802

Multiple integer overflows in lib/libfdt/fdt.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices allow attackers to gain privileges via a crafted application, aka Android internal bug 28821965 and Qualcomm internal bug CR705108.

7.8CVSS

7.5AI Score

0.001EPSS

2016-07-11 01:59 AM
22
cve
cve

CVE-2014-9803

arch/arm64/include/asm/pgtable.h in the Linux kernel before 3.15-rc5-next-20140519, as used in Android before 2016-07-05 on Nexus 5X and 6P devices, mishandles execute-only pages, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28557020.

7.8CVSS

7.1AI Score

0.001EPSS

2016-07-11 01:59 AM
72
cve
cve

CVE-2014-9863

Integer underflow in the diag driver in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices allows attackers to gain privileges or obtain sensitive information via a crafted application, aka Android internal bug 28768146 and Qualcomm internal bug CR549470.

7.8CVSS

7.3AI Score

0.001EPSS

2016-08-06 10:59 AM
27
cve
cve

CVE-2014-9864

drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not validate ioctl calls, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28747998 and Qualcomm internal bug CR561841.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
26
cve
cve

CVE-2014-9865

drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not properly restrict user-space input, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28748271 and Qualcomm internal bug CR550013.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
29
2
cve
cve

CVE-2014-9866

drivers/media/platform/msm/camera_v2/sensor/csid/msm_csid.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not validate a certain parameter, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28747684 and Qualc...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
23
4
cve
cve

CVE-2014-9867

drivers/media/platform/msm/camera_v2/isp/msm_isp_axi_util.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not validate the number of streams, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28749629 and Qua...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
29
4
cve
cve

CVE-2014-9868

drivers/media/platform/msm/camera_v2/sensor/csiphy/msm_csiphy.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices allows attackers to gain privileges via an application that provides a crafted mask value, aka Android internal bug 28749721 and Qualcomm internal ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
27
cve
cve

CVE-2014-9869

drivers/media/platform/msm/camera_v2/isp/msm_isp_stats_util.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not validate certain index values, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28749728 and Qu...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
23
cve
cve

CVE-2014-9870

The Linux kernel before 3.11 on ARM platforms, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly consider user-space access to the TPIDRURW register, which allows local users to gain privileges via a crafted application, aka Android internal bug 28749743 and Qu...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
48
cve
cve

CVE-2014-9871

Multiple buffer overflows in drivers/media/platform/msm/camera_v2/isp/msm_isp_util.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices allow attackers to gain privileges via a crafted application, aka Android internal bug 28749803 and Qualcomm internal bug CR51...

7.8CVSS

7.6AI Score

0.001EPSS

2016-08-06 10:59 AM
25
Total number of security vulnerabilities7120