Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-13160

A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-37160362.

9.8CVSS

8.9AI Score

0.002EPSS

2017-12-06 02:29 PM
35
cve
cve

CVE-2017-13161

An elevation of privilege vulnerability in the Broadcom wireless driver. Product: Android. Versions: Android kernel. Android ID A-63930471. References: BC-V2017092501.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-06 02:29 PM
28
cve
cve

CVE-2017-13162

An elevation of privilege vulnerability in the kernel binder. Product: Android. Versions: Android kernel. Android ID A-64216036.

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-06 02:29 PM
33
cve
cve

CVE-2017-13163

An elevation of privilege vulnerability in the kernel mtp usb driver. Product: Android. Versions: Android kernel. Android ID A-37429972.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-06 02:29 PM
25
cve
cve

CVE-2017-13164

An information disclosure vulnerability in the kernel binder driver. Product: Android. Versions: Android kernel. Android ID A-36007193.

7.5CVSS

6.9AI Score

0.001EPSS

2017-12-06 02:29 PM
39
cve
cve

CVE-2017-13165

An elevation of privilege vulnerability in the kernel file system. Product: Android. Versions: Android kernel. Android ID A-31269937.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-06 02:29 PM
49
cve
cve

CVE-2017-13166

An elevation of privilege vulnerability in the kernel v4l2 video driver. Product: Android. Versions: Android kernel. Android ID A-34624167.

7.8CVSS

6.5AI Score

0.001EPSS

2017-12-06 02:29 PM
188
2
cve
cve

CVE-2017-13167

An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-12-06 02:29 PM
64
cve
cve

CVE-2017-13168

An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233.

7.8CVSS

7.3AI Score

0.001EPSS

2017-12-06 02:29 PM
117
cve
cve

CVE-2017-13169

An information disclosure vulnerability in the kernel camera server. Product: Android. Versions: Android kernel. Android ID A-37512375.

7.5CVSS

6.9AI Score

0.001EPSS

2017-12-06 02:29 PM
33
cve
cve

CVE-2017-13170

An elevation of privilege vulnerability in the MediaTek display driver. Product: Android. Versions: Android kernel. Android ID A-36102397. References: M-ALPS03359280.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-06 02:29 PM
28
cve
cve

CVE-2017-13171

An elevation of privilege vulnerability in the MediaTek performance service. Product: Android. Versions: Android kernel. Android ID A-64316572. References: M-ALPS03479086.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-06 02:29 PM
31
cve
cve

CVE-2017-13172

An elevation of privilege vulnerability in the MediaTek bluetooth driver. Product: Android. Versions: Android kernel. Android ID A-36493287. References: M-ALPS03495791.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-06 02:29 PM
28
cve
cve

CVE-2017-13173

An elevation of privilege vulnerability in the MediaTek system server. Product: Android. Versions: Android kernel. Android ID A-28067350. References: M-ALPS02672361.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-06 02:29 PM
30
cve
cve

CVE-2017-13174

An elevation of privilege vulnerability in the kernel edl. Product: Android. Versions: Android kernel. Android ID A-63100473.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-06 02:29 PM
30
cve
cve

CVE-2017-13175

An information disclosure vulnerability in the NVIDIA libwilhelm. Product: Android. Versions: Android kernel. Android ID A-64339309. References: N-CVE-2017-13175.

7.5CVSS

7.1AI Score

0.001EPSS

2017-12-06 02:29 PM
31
cve
cve

CVE-2017-13176

In the parseURL function of URLStreamHandler, there is improper input validation of the host field. This could lead to a remote elevation of privilege that could enable bypassing user interaction requirements with no additional execution privileges needed. User interaction is needed for exploitatio...

8.8CVSS

8.2AI Score

0.005EPSS

2018-01-12 11:29 PM
38
cve
cve

CVE-2017-13177

In several functions of libhevc, NEON registers are not preserved. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,...

9.8CVSS

9.1AI Score

0.008EPSS

2018-01-12 11:29 PM
48
cve
cve

CVE-2017-13178

In the initDecoder function of SoftAVCDec, there is a possible out-of-bounds write to mCodecCtx due to a use after free when buffer allocation fails. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for e...

9.8CVSS

9.3AI Score

0.006EPSS

2018-01-12 11:29 PM
34
cve
cve

CVE-2017-13179

In the ihevcd_allocate_static_bufs and ihevcd_create functions of SoftHEVC, there is a possible out-of-bounds write due to a use after free. Both ps_codec_obj and ps_create_op->s_ivd_create_op_t.pv_handle point to the same memory and ps_codec_obj could be freed without clearing ps_create_op->...

9.8CVSS

9.2AI Score

0.006EPSS

2018-01-12 11:29 PM
41
cve
cve

CVE-2017-13180

In the onQueueFilled function of SoftAVCDec, there is a possible out-of-bounds write due to a use after free if a bad header causes the decoder to get caught in a loop while another thread frees the memory it's accessing. This could lead to a local elevation of privilege enabling code execution as ...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 11:29 PM
38
cve
cve

CVE-2017-13181

In the doGetThumb and getThumbnail functions of MtpServer, there is a possible double free due to not NULLing out a freed pointer. This could lead to an local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is n...

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-12 11:29 PM
28
cve
cve

CVE-2017-13182

In the sendFormatChange function of ACodec, there is a possible integer overflow which could lead to an out-of-bounds write. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not need...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 11:29 PM
30
cve
cve

CVE-2017-13183

In the OMXNodeInstance::useBuffer and IOMX::freeBuffer functions, there is a possible use after free due to a race condition if the user frees the buffer while it's being used in another thread. This could lead to a local elevation of privilege enabling code execution as a privileged process with n...

7CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
29
cve
cve

CVE-2017-13184

In the enableVSyncInjections function of SurfaceFlinger, there is a possible use after free of mVSyncInjector. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploit...

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-12 11:29 PM
35
cve
cve

CVE-2017-13185

An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-65123471.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
28
cve
cve

CVE-2017-13186

A vulnerability in the Android media framework (libavc) related to incorrect use of mmco parameters. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65735716.

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13187

An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65034175.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
24
cve
cve

CVE-2017-13188

An information disclosure vulnerability in the Android media framework (aac). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65280786.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
34
cve
cve

CVE-2017-13189

A vulnerability in the Android media framework (libavc) related to handling dec_hdl memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68300072.

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13190

A vulnerability in the Android media framework (libhevc) related to handling ps_codec_obj memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68299873.

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
35
cve
cve

CVE-2017-13191

In the ihevcd_decode function of ihevcd_decode.c, there is an infinite loop due to an incomplete frame error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android....

7.5CVSS

7.4AI Score

0.008EPSS

2018-01-12 11:29 PM
33
cve
cve

CVE-2017-13192

In the ihevcd_parse_slice_header function of ihevcd_parse_slice_header.c a slice address of zero after the first slice could result in an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13193

In ihevcd_decode.c there is a possible infinite loop due to bytes for an sps of unsupported resolution resulting in the same sps being fed in over and over. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
33
cve
cve

CVE-2017-13194

A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64710201.

7.5CVSS

7.1AI Score

0.005EPSS

2018-01-12 11:29 PM
167
cve
cve

CVE-2017-13195

In the ihevcd_parse_sps function of ihevcd_parse_headers.c, several parameter values could be negative which could lead to negative indexes which could lead to an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
39
cve
cve

CVE-2017-13196

In several places in ihevcd_decode.c, a dead loop could occur due to incomplete frames which could lead to memory leaks. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Produc...

7.5CVSS

7.4AI Score

0.008EPSS

2018-01-12 11:29 PM
39
cve
cve

CVE-2017-13197

In the ihevcd_parse_slice.c function, slave threads are not joined if there is an error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0, 6.0.1...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
38
cve
cve

CVE-2017-13198

A vulnerability in the Android media framework (ex) related to composition of frames lacking a color map. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68399117.

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
30
cve
cve

CVE-2017-13199

In Bitmap.ccp if Bitmap.nativeCreate fails an out of memory exception is not thrown leading to a java.io.IOException later on. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. ...

7.5CVSS

7.4AI Score

0.008EPSS

2018-01-12 11:29 PM
29
cve
cve

CVE-2017-13200

An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchronization. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63100526.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13201

An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63982768.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13202

An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67647856.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13203

An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63122634.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
24
cve
cve

CVE-2017-13204

An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380237.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
32
cve
cve

CVE-2017-13205

An information disclosure vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64550583.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13206

An information disclosure vulnerability in the Android media framework (aacdec). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65025048.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13207

An information disclosure vulnerability in the Android media framework (stagefright mpeg4writer). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37564426.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
25
cve
cve

CVE-2017-13208

In receive_packet of libnetutils/packet.c, there is a possible out-of-bounds write due to a missing bounds check on the DHCP response. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Pr...

9.8CVSS

9.2AI Score

0.009EPSS

2018-01-12 11:29 PM
44
cve
cve

CVE-2017-13209

In the ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller which could allow an application or service to replace a HAL service with its own service. This could lead to a local elevation of privilege enabling code execu...

7.8CVSS

7.5AI Score

0.003EPSS

2018-01-12 11:29 PM
32
Total number of security vulnerabilities7126