Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2016-8393

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
16
cve
cve

CVE-2016-8394

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 03:59 PM
18
cve
cve

CVE-2016-8395

A denial of service vulnerability in the NVIDIA camera driver could enable an attacker to cause a local permanent denial of service, which may require reflashing the operating system to repair the device. This issue is rated as High due to the possibility of local permanent denial of service. Produ...

4.7CVSS

5AI Score

0.001EPSS

2017-01-12 03:59 PM
25
cve
cve

CVE-2016-8397

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: ...

5.5CVSS

5AI Score

0.001EPSS

2017-01-12 03:59 PM
20
cve
cve

CVE-2016-8398

Unauthenticated messages processed by the UE. Certain NAS messages are processed when no EPS security context exists in the UE. Product: Android. Versions: Kernel 3.18. Android ID: A-31548486. References: QC-CR#877705.

9.8CVSS

9AI Score

0.002EPSS

2017-01-12 08:59 PM
20
cve
cve

CVE-2016-8399

An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimiza...

7CVSS

7AI Score

0.002EPSS

2017-01-12 03:59 PM
174
4
cve
cve

CVE-2016-8400

An information disclosure vulnerability in the NVIDIA librm library (libnvrm) could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions:...

5.5CVSS

5AI Score

0.001EPSS

2017-01-12 03:59 PM
22
cve
cve

CVE-2016-8401

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
25
cve
cve

CVE-2016-8402

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
23
cve
cve

CVE-2016-8403

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
22
cve
cve

CVE-2016-8404

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
20
cve
cve

CVE-2016-8405

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 03:59 PM
82
cve
cve

CVE-2016-8406

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
22
cve
cve

CVE-2016-8407

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS

3.9AI Score

0.001EPSS

2017-01-12 03:59 PM
17
cve
cve

CVE-2016-8408

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Androi...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 03:59 PM
16
cve
cve

CVE-2016-8409

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Androi...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 03:59 PM
27
cve
cve

CVE-2016-8410

An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kern...

4.7CVSS

4.4AI Score

0.001EPSS

2017-01-12 03:59 PM
18
cve
cve

CVE-2016-8412

An elevation of privilege vulnerability in the Qualcomm camera could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Ker...

7CVSS

6.9AI Score

0.001EPSS

2017-01-12 08:59 PM
25
cve
cve

CVE-2016-8413

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Ker...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
29
cve
cve

CVE-2016-8414

An information disclosure vulnerability in the Qualcomm Secure Execution Environment Communicator could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android...

4.7CVSS

4.4AI Score

0.001EPSS

2017-02-08 03:59 PM
21
cve
cve

CVE-2016-8415

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.001EPSS

2017-01-12 08:59 PM
16
cve
cve

CVE-2016-8416

An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Andr...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
16
cve
cve

CVE-2016-8417

An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platfo...

7CVSS

6.7AI Score

0.002EPSS

2017-03-08 01:59 AM
22
cve
cve

CVE-2016-8419

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
17
cve
cve

CVE-2016-8420

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
17
cve
cve

CVE-2016-8421

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.001EPSS

2017-02-08 03:59 PM
18
cve
cve

CVE-2016-8424

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
22
cve
cve

CVE-2016-8425

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
20
cve
cve

CVE-2016-8426

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
16
cve
cve

CVE-2016-8427

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
16
cve
cve

CVE-2016-8428

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
22
cve
cve

CVE-2016-8429

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
18
cve
cve

CVE-2016-8430

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.002EPSS

2017-01-12 08:59 PM
30
4
cve
cve

CVE-2016-8431

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.001EPSS

2017-01-12 08:59 PM
18
4
cve
cve

CVE-2016-8432

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7.8CVSS

7.4AI Score

0.001EPSS

2017-01-12 08:59 PM
28
4
cve
cve

CVE-2016-8434

An elevation of privilege vulnerability in the Qualcomm GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 08:59 PM
20
4
cve
cve

CVE-2016-8435

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

7CVSS

6.8AI Score

0.001EPSS

2017-01-12 08:59 PM
22
4
cve
cve

CVE-2016-8436

An elevation of privilege vulnerability in the Qualcomm video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the...

7.8CVSS

7.4AI Score

0.0005EPSS

2017-01-12 08:59 PM
19
4
cve
cve

CVE-2016-8437

Improper input validation in Access Control APIs. Access control API may return memory range checking incorrectly. Product: Android. Versions: Kernel 3.18. Android ID: A-31623057. References: QC-CR#1009695.

9.8CVSS

9AI Score

0.003EPSS

2017-01-12 08:59 PM
13
cve
cve

CVE-2016-8438

Integer overflow leading to a TOCTOU condition in hypervisor PIL. An integer overflow exposes a race condition that may be used to bypass (Peripheral Image Loader) PIL authentication. Product: Android. Versions: Kernel 3.18. Android ID: A-31624565. References: QC-CR#1023638.

9.8CVSS

9.1AI Score

0.002EPSS

2017-01-12 08:59 PM
19
4
cve
cve

CVE-2016-8439

Possible buffer overflow in trust zone access control API. Buffer overflow may occur due to lack of buffer size checking. Product: Android. Versions: Kernel 3.18. Android ID: A-31625204. References: QC-CR#1027804.

9.8CVSS

9.3AI Score

0.003EPSS

2017-01-12 08:59 PM
17
cve
cve

CVE-2016-8440

Possible buffer overflow in SMMU system call. Improper input validation in ADSP SID2CB system call may result in hypervisor memory overwrite. Product: Android. Versions: Kernel 3.18. Android ID: A-31625306. References: QC-CR#1036747.

9.8CVSS

9.3AI Score

0.002EPSS

2017-01-12 08:59 PM
22
cve
cve

CVE-2016-8441

Possible buffer overflow in the hypervisor. Inappropriate usage of a static array could lead to a buffer overrun. Product: Android. Versions: Kernel 3.18. Android ID: A-31625904. References: QC-CR#1027769.

7.8CVSS

8.2AI Score

0.0004EPSS

2017-01-12 08:59 PM
20
cve
cve

CVE-2016-8442

Possible unauthorized memory access in the hypervisor. Lack of input validation could allow hypervisor memory to be accessed by the HLOS. Product: Android. Versions: Kernel 3.18. Android ID: A-31625910. QC-CR#1038173.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-01-12 08:59 PM
23
cve
cve

CVE-2016-8443

Possible unauthorized memory access in the hypervisor. Incorrect configuration provides access to subsystem page tables. Product: Android. Versions: Kernel 3.18. Android ID: A-32576499. References: QC-CR#964185.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-01-12 08:59 PM
25
cve
cve

CVE-2016-8444

An elevation of privilege vulnerability in the Qualcomm camera could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. And...

7CVSS

6.9AI Score

0.001EPSS

2017-01-12 08:59 PM
16
cve
cve

CVE-2016-8449

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. A...

7CVSS

6.9AI Score

0.002EPSS

2017-01-12 08:59 PM
20
cve
cve

CVE-2016-8450

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.001EPSS

2017-01-12 08:59 PM
15
4
cve
cve

CVE-2016-8451

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.9AI Score

0.001EPSS

2017-01-12 08:59 PM
15
4
cve
cve

CVE-2016-8452

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.001EPSS

2017-01-12 08:59 PM
17
4
Total number of security vulnerabilities5729