Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-13210

In CameraDeviceClient::submitRequestList of CameraDeviceClient.cpp, there is an out-of-bounds write if metadataSize is too small. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 11:29 PM
31
cve
cve

CVE-2017-13211

In bta_scan_results_cb_impl of btif_ble_scanner.cc, there is possible resource exhaustion if a large number of repeated BLE scan results are received. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not n...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
38
cve
cve

CVE-2017-13212

An elevation of privilege vulnerability in the Android system (systemui). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62187985.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-12 11:29 PM
28
cve
cve

CVE-2017-13213

An elevation of privilege vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-63374465. References: B-V2017081501.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-12 11:29 PM
29
cve
cve

CVE-2017-13214

In the hardware HEVC decoder, some media files could cause a page fault. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
33
cve
cve

CVE-2017-13215

A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.

7.8CVSS

7.2AI Score

0.001EPSS

2018-01-12 11:29 PM
208
cve
cve

CVE-2017-13216

In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploita...

7.8CVSS

8AI Score

0.001EPSS

2018-01-12 11:29 PM
65
cve
cve

CVE-2017-13217

In DisplayFtmItem in the bootloader, there is an out-of-bounds write due to reading a string without verifying that it's null-terminated. This could lead to a secure boot bypass and a local elevation of privilege enabling code execution as a privileged process with no additional execution privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 11:29 PM
31
cve
cve

CVE-2017-13218

Access to CNTVCT_EL0 in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear could be used for side channel attacks and this could lead to local information disclosure with no additional execution privileges needed in FSM9055, IPQ4019, IPQ8064, MDM9206, MDM9607, MDM9635M, MD...

4.7CVSS

5.5AI Score

0.0004EPSS

2018-01-12 11:29 PM
35
cve
cve

CVE-2017-13219

A denial of service vulnerability in the Upstream kernel synaptics touchscreen controller. Product: Android. Versions: Android kernel. Android ID: A-62800865.

7.5CVSS

6.9AI Score

0.001EPSS

2018-01-12 11:29 PM
26
cve
cve

CVE-2017-13220

An elevation of privilege vulnerability in the Upstream kernel bluez. Product: Android. Versions: Android kernel. Android ID: A-63527053.

7.8CVSS

7.2AI Score

0.001EPSS

2018-01-12 11:29 PM
131
cve
cve

CVE-2017-13221

An elevation of privilege vulnerability in the Upstream kernel wifi driver. Product: Android. Versions: Android kernel. Android ID: A-64709938.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-12 11:29 PM
30
cve
cve

CVE-2017-13222

An information disclosure vulnerability in the Upstream kernel kernel. Product: Android. Versions: Android kernel. Android ID: A-38159576.

7.5CVSS

6.7AI Score

0.001EPSS

2018-01-12 11:29 PM
29
cve
cve

CVE-2017-13225

In libMtkOmxVdec.so there is a possible heap buffer overflow. This could lead to a remote elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android kernel. A...

7.8CVSS

7.8AI Score

0.002EPSS

2018-01-12 11:29 PM
28
cve
cve

CVE-2017-13226

An elevation of privilege vulnerability in the MediaTek mtk. Product: Android. Versions: Android kernel. Android ID: A-32591194. References: M-ALPS03149184.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-12 11:29 PM
29
cve
cve

CVE-2017-13228

In function ih264d_ref_idx_reordering of libavc, there is an out-of-bounds write due to modCount being defined as an unsigned character. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: ...

8.8CVSS

8.8AI Score

0.002EPSS

2018-02-12 07:29 PM
34
cve
cve

CVE-2017-13229

A remote code execution vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. ID: A-68160703.

9.8CVSS

7.6AI Score

0.002EPSS

2018-02-12 07:29 PM
33
cve
cve

CVE-2017-13230

In hevc codec, there is an out-of-bounds write due to an incorrect bounds check with the i2_pic_width_in_luma_samples value. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 7.0...

8.8CVSS

8.7AI Score

0.002EPSS

2018-02-12 07:29 PM
42
cve
cve

CVE-2017-13231

In libmediadrm, there is an out-of-bounds write due to improper input validation. This could lead to local elevation of privileges with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-67962232.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-12 07:29 PM
28
cve
cve

CVE-2017-13232

In audioserver, there is an out-of-bounds write due to a log statement using %s with an array that may not be NULL terminated. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions:...

7.5CVSS

6.8AI Score

0.001EPSS

2018-02-12 07:29 PM
30
cve
cve

CVE-2017-13233

In ihevcd_ctb_boundary_strength_pbslice of libhevc, there is possible resource exhaustion. This could lead to a remote temporary denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, ...

6.5CVSS

6.4AI Score

0.001EPSS

2018-02-12 07:29 PM
28
cve
cve

CVE-2017-13234

In DLSParser of the sonivox library, there is possible resource exhaustion due to a memory leak. This could lead to remote temporary denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1...

6.5CVSS

6.4AI Score

0.001EPSS

2018-02-12 07:29 PM
33
cve
cve

CVE-2017-13235

A other vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. ID: A-68342866.

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-12 07:29 PM
29
cve
cve

CVE-2017-13236

In the KeyStore service, there is a permissions bypass that allows access to protected resources. This could lead to local escalation of privilege with system execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-68217699.

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-12 07:29 PM
37
cve
cve

CVE-2017-13238

In XBLRamDump mode, there is a debug feature that can be used to dump memory contents, if an attacker has physical access to the device. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android....

4.2CVSS

3.9AI Score

0.001EPSS

2018-02-12 07:29 PM
32
cve
cve

CVE-2017-13239

A information disclosure vulnerability in the Android framework (ui framework). Product: Android. Versions: 8.0. ID: A-66244132.

7.5CVSS

6.5AI Score

0.001EPSS

2018-02-12 07:29 PM
25
cve
cve

CVE-2017-13240

A information disclosure vulnerability in the Android framework (crypto framework). Product: Android. Versions: 8.0, 8.1. ID: A-68694819.

7.5CVSS

6.5AI Score

0.001EPSS

2018-02-12 07:29 PM
26
cve
cve

CVE-2017-13241

A information disclosure vulnerability in the Android media framework (libstagefright_soft_avcenc). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. ID: A-69065651.

7.5CVSS

6.4AI Score

0.001EPSS

2018-02-12 07:29 PM
25
cve
cve

CVE-2017-13242

A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. ID: A-62672248.

7.5CVSS

6.2AI Score

0.001EPSS

2018-02-12 07:29 PM
30
cve
cve

CVE-2017-13243

A information disclosure vulnerability in the Android system (ui). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. ID: A-38258991.

7.5CVSS

6.5AI Score

0.001EPSS

2018-02-12 07:29 PM
28
cve
cve

CVE-2017-13244

A elevation of privilege vulnerability in the Upstream kernel easel. Product: Android. Versions: Android kernel. ID: A-62678986.

7.8CVSS

6.8AI Score

0.0004EPSS

2018-02-12 07:29 PM
27
cve
cve

CVE-2017-13245

A elevation of privilege vulnerability in the Upstream kernel audio driver. Product: Android. Versions: Android kernel. ID: A-64315347.

7.8CVSS

6.8AI Score

0.0004EPSS

2018-02-12 07:29 PM
35
cve
cve

CVE-2017-13246

A information disclosure vulnerability in the Upstream kernel network driver. Product: Android. Versions: Android kernel. ID: A-36279469.

7.5CVSS

6.4AI Score

0.001EPSS

2018-02-12 07:29 PM
29
cve
cve

CVE-2017-13247

In the Pixel 2 bootloader, there is a missing permission check which bypasses carrier bootloader lock. This could lead to local elevation of privileges with user execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-7...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-02-12 07:29 PM
32
cve
cve

CVE-2017-13248

In impeg2_idct_recon_sse42() of impeg2_idct_recon_sse42_intr.c, there is an out of bound write due to a missing bounds check. This could lead to an remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 6.0, 6.0...

7.8CVSS

7.9AI Score

0.001EPSS

2018-04-04 05:29 PM
37
cve
cve

CVE-2017-13249

In impeg2d_api_set_display_frame of impeg2d_api_main.c, there is an out of bound write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7....

7.8CVSS

7.9AI Score

0.001EPSS

2018-04-04 05:29 PM
35
cve
cve

CVE-2017-13250

In ih264d_fmt_conv_420sp_to_420p of ih264d_utils.c, there is an out of bound write due to a missing out of bounds check because of a multiplication error. This could lead to an remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product...

7.8CVSS

7.9AI Score

0.001EPSS

2018-04-04 05:29 PM
37
cve
cve

CVE-2017-13251

In impeg2d_dec_pic_data_thread of impeg2d_dec_hdr.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege when running multi threaded with no additional execution privileges needed. User interaction is needed for exploitation. Produ...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-04 05:29 PM
35
cve
cve

CVE-2017-13252

In CryptoHal::decrypt of CryptoHal.cpp, there is an out of bounds write due to improper input validation that results in a read from uninitialized memory. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Pr...

7.8CVSS

7.6AI Score

0.001EPSS

2018-04-04 05:29 PM
38
cve
cve

CVE-2017-13253

In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 8.0, 8.1. An...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-04 05:29 PM
36
cve
cve

CVE-2017-13254

A other vulnerability in the Android media framework (AACExtractor). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-70239507.

7.5CVSS

7.2AI Score

0.001EPSS

2018-04-04 05:29 PM
32
cve
cve

CVE-2017-13255

In process_service_attr_req of sdp_server.c, there is an out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7...

8.8CVSS

8.5AI Score

0.001EPSS

2018-04-04 05:29 PM
33
cve
cve

CVE-2017-13256

In process_service_search_attr_req of sdp_server.cc, there is an out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1...

8.8CVSS

8.5AI Score

0.001EPSS

2018-04-04 05:29 PM
33
cve
cve

CVE-2017-13257

In bta_pan_data_buf_ind_cback of bta_pan_act.cc there is a use after free that can result in an out of bounds read of memory allocated via malloc. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android....

6.5CVSS

6.2AI Score

0.001EPSS

2018-04-04 05:29 PM
29
cve
cve

CVE-2017-13258

In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7....

7.5CVSS

6.8AI Score

0.004EPSS

2018-04-04 05:29 PM
34
cve
cve

CVE-2017-13259

In functionality implemented in sdp_discovery.cc, there are possible out of bounds reads due to missing bounds checks. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1,...

7.5CVSS

7AI Score

0.001EPSS

2018-04-04 05:29 PM
32
cve
cve

CVE-2017-13260

In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7....

7.5CVSS

6.8AI Score

0.009EPSS

2018-04-04 05:29 PM
44
cve
cve

CVE-2017-13261

In bnep_process_control_packet of bnep_utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1,...

7.5CVSS

6.8AI Score

0.009EPSS

2018-04-04 05:29 PM
36
cve
cve

CVE-2017-13262

In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing length decrement operation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, ...

6.5CVSS

6.1AI Score

0.006EPSS

2018-04-04 05:29 PM
40
cve
cve

CVE-2017-13263

A elevation of privilege vulnerability in the Android framework. Product: Android. Versions: 8.0, 8.1. Android ID: A-69383160.

7.3CVSS

7AI Score

0.001EPSS

2018-04-04 05:29 PM
30
Total number of security vulnerabilities7126