Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2017-0455

An information disclosure vulnerability in the Qualcomm bootloader could help to enable a local malicious application to to execute arbitrary code within the context of the bootloader. This issue is rated as High because it is a general bypass for a bootloader level defense in depth or exploit miti...

7.8CVSS

7AI Score

0.002EPSS

2017-03-08 01:59 AM
32
cve
cve

CVE-2017-0456

An elevation of privilege vulnerability in the Qualcomm IPA driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
30
cve
cve

CVE-2017-0457

An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
28
cve
cve

CVE-2017-0458

An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
28
cve
cve

CVE-2017-0459

An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Andr...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
25
cve
cve

CVE-2017-0460

An elevation of privilege vulnerability in the Qualcomm networking driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kerne...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
22
cve
cve

CVE-2017-0461

An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kern...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
35
cve
cve

CVE-2017-0462

An elevation of privilege vulnerability in the Qualcomm Seemp driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.001EPSS

2017-04-07 10:59 PM
27
4
cve
cve

CVE-2017-0463

An elevation of privilege vulnerability in the Qualcomm networking driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kerne...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
30
cve
cve

CVE-2017-0464

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
28
cve
cve

CVE-2017-0465

An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
27
cve
cve

CVE-2017-0507

An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
24
cve
cve

CVE-2017-0508

An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ...

7.8CVSS

7.2AI Score

0.002EPSS

2017-03-08 01:59 AM
23
cve
cve

CVE-2017-0510

An elevation of privilege vulnerability in the kernel FIQ debugger could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

7.8CVSS

7.1AI Score

0.002EPSS

2017-03-08 01:59 AM
41
cve
cve

CVE-2017-0516

An elevation of privilege vulnerability in the Qualcomm input hardware driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: K...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
24
cve
cve

CVE-2017-0518

An elevation of privilege vulnerability in the Qualcomm fingerprint sensor driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Version...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
27
cve
cve

CVE-2017-0519

An elevation of privilege vulnerability in the Qualcomm fingerprint sensor driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Version...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
25
cve
cve

CVE-2017-0520

An elevation of privilege vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ke...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
22
cve
cve

CVE-2017-0521

An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
24
cve
cve

CVE-2017-0523

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Andro...

7CVSS

6.7AI Score

0.001EPSS

2017-03-08 01:59 AM
38
cve
cve

CVE-2017-0524

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
33
cve
cve

CVE-2017-0525

An elevation of privilege vulnerability in the Qualcomm IPA driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10,...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
24
cve
cve

CVE-2017-0526

An elevation of privilege vulnerability in the HTC Sensor Hub Driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
23
cve
cve

CVE-2017-0527

An elevation of privilege vulnerability in the HTC Sensor Hub Driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.6AI Score

0.002EPSS

2017-03-08 01:59 AM
30
cve
cve

CVE-2017-0528

An elevation of privilege vulnerability in the kernel security subsystem could enable a local malicious application to to execute code in the context of a privileged process. This issue is rated as High because it is a general bypass for a kernel level defense in depth or exploit mitigation technol...

7.8CVSS

7AI Score

0.002EPSS

2017-03-08 01:59 AM
28
cve
cve

CVE-2017-0531

An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kern...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
27
cve
cve

CVE-2017-0533

An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Andr...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
25
cve
cve

CVE-2017-0534

An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Andr...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
27
cve
cve

CVE-2017-0535

An information disclosure vulnerability in the HTC sound codec driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. And...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
24
cve
cve

CVE-2017-0536

An information disclosure vulnerability in the Synaptics touchscreen driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

4.7CVSS

4.3AI Score

0.001EPSS

2017-03-08 01:59 AM
22
cve
cve

CVE-2017-0537

An information disclosure vulnerability in the kernel USB gadget driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. A...

4.7CVSS

4.2AI Score

0.001EPSS

2017-03-08 01:59 AM
34
cve
cve

CVE-2017-0561

A remote code execution vulnerability in the Broadcom Wi-Fi firmware could enable a remote attacker to execute arbitrary code within the context of the Wi-Fi SoC. This issue is rated as Critical due to the possibility of remote code execution in the context of the Wi-Fi SoC. Product: Android. Versi...

9.8CVSS

9AI Score

0.201EPSS

2017-04-07 10:59 PM
98
2
cve
cve

CVE-2017-0563

An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing th...

7.8CVSS

7.3AI Score

0.002EPSS

2017-04-07 10:59 PM
28
cve
cve

CVE-2017-0564

An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ...

7.8CVSS

7.3AI Score

0.002EPSS

2017-04-07 10:59 PM
24
cve
cve

CVE-2017-0567

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
4
cve
cve

CVE-2017-0568

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
28
4
cve
cve

CVE-2017-0569

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.003EPSS

2017-04-07 10:59 PM
32
cve
cve

CVE-2017-0570

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
cve
cve

CVE-2017-0571

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
cve
cve

CVE-2017-0572

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
31
cve
cve

CVE-2017-0573

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
27
cve
cve

CVE-2017-0574

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
23
cve
cve

CVE-2017-0575

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
27
cve
cve

CVE-2017-0576

An elevation of privilege vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ke...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
cve
cve

CVE-2017-0577

An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
cve
cve

CVE-2017-0579

An elevation of privilege vulnerability in the Qualcomm video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
24
4
cve
cve

CVE-2017-0580

An elevation of privilege vulnerability in the Synaptics Touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
23
4
cve
cve

CVE-2017-0581

An elevation of privilege vulnerability in the Synaptics Touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7CVSS

6.9AI Score

0.002EPSS

2017-04-07 10:59 PM
29
4
cve
cve

CVE-2017-0582

An elevation of privilege vulnerability in the HTC OEM fastboot command could enable a local malicious application to execute arbitrary code within the context of the sensor hub. This issue is rated as Moderate because it first requires exploitation of separate vulnerabilities. Product: Android. Ve...

7CVSS

7.2AI Score

0.001EPSS

2017-04-07 10:59 PM
25
4
cve
cve

CVE-2017-0583

An elevation of privilege vulnerability in the Qualcomm CP access driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and because of vulnerability sp...

7CVSS

7AI Score

0.002EPSS

2017-04-07 10:59 PM
27
4
Total number of security vulnerabilities5730