Lucene search

K
GoogleAndroid

7579 matches found

CVE
CVE
added 2015/10/06 5:59 p.m.37 views

CVE-2015-6600

libstagefright in Android before 5.1.1 LMY48T allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 22882938.

10CVSS7.8AI score0.01467EPSS
CVE
CVE
added 2015/10/06 5:59 p.m.37 views

CVE-2015-6603

libstagefright in Android before 5.1.1 LMY48T allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 23227354.

10CVSS7.8AI score0.01467EPSS
CVE
CVE
added 2015/12/08 11:59 p.m.37 views

CVE-2015-6627

The Audio component in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows remote attackers to obtain sensitive information via a crafted audio file, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 24211743.

2.6CVSS6.2AI score0.00163EPSS
CVE
CVE
added 2015/11/03 11:59 a.m.37 views

CVE-2015-8072

mediaserver in Android 4.4 through 5.x before 5.1.1 LMY48X and 6.0 before 2015-11-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 23881715, a different vulnerability than CVE-2015-6608 and CVE-2015-8073...

10CVSS7.6AI score0.03758EPSS
CVE
CVE
added 2016/07/11 1:59 a.m.37 views

CVE-2015-8892

platform/msm_shared/boot_verifier.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5X and 6P devices allows attackers to bypass intended access restrictions via a digest with trailing data, aka Android internal bug 28822807 and Qualcomm internal bug CR902998.

9.3CVSS7.3AI score0.00071EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.37 views

CVE-2015-8951

Multiple use-after-free vulnerabilities in sound/soc/msm/qdsp6v2/msm-lsm-client.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 30142668 and Qualcomm int...

9.3CVSS8.2AI score0.00061EPSS
CVE
CVE
added 2017/05/16 2:29 p.m.37 views

CVE-2015-8996

In TrustZone a time-of-check time-of-use race condition could potentially exist in a QFPROM routine in all Android releases from CAF using the Linux kernel.

7.6CVSS6.7AI score0.00045EPSS
CVE
CVE
added 2017/05/16 2:29 p.m.37 views

CVE-2015-9000

In TrustZone an untrusted pointer dereference vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.

9.3CVSS7.4AI score0.00058EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.37 views

CVE-2015-9007

In TrustZone in all Android releases from CAF using the Linux kernel, a Double Free vulnerability could potentially exist.

9.3CVSS7.2AI score0.00035EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.37 views

CVE-2015-9012

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384691.

10CVSS8.8AI score0.00585EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.37 views

CVE-2015-9014

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393750.

10CVSS8.8AI score0.00585EPSS
CVE
CVE
added 2017/06/13 8:29 p.m.37 views

CVE-2015-9028

In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a cryptographic routine.

9.3CVSS7.7AI score0.00063EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.37 views

CVE-2015-9061

In all Qualcomm products with Android releases from CAF using the Linux kernel, playReady DRM failed to check a length potentially leading to unauthorized access to secure memory.

10CVSS7.7AI score0.00152EPSS
CVE
CVE
added 2016/03/12 9:59 p.m.37 views

CVE-2016-0826

libcameraservice in mediaserver in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49H, and 6.x before 2016-03-01 does not require use of the ICameraService::dump method for a camera service dump, which allows attackers to gain privileges via a crafted application that directly dumps, as demonstrated...

9.3CVSS7.5AI score0.00067EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.37 views

CVE-2016-10297

In TrustZone in all Android releases from CAF using the Linux kernel, a Time-of-Check Time-of-Use Race Condition vulnerability could potentially exist.

9.3CVSS6.5AI score0.00027EPSS
CVE
CVE
added 2017/06/13 8:29 p.m.37 views

CVE-2016-10335

In all Android releases from CAF using the Linux kernel, libtomcrypt was updated.

5.5CVSS5.6AI score0.00075EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.37 views

CVE-2016-10343

In all Qualcomm products with Android releases from CAF using the Linux kernel, sSL handshake failure with ClientHello rejection results in memory leak.

10CVSS7.8AI score0.00152EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.37 views

CVE-2016-10383

In all Qualcomm products with Android releases from CAF using the Linux kernel, there is a TOCTOU race condition in Secure UI.

9.3CVSS7.3AI score0.00118EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.37 views

CVE-2016-10386

In all Qualcomm products with Android releases from CAF using the Linux kernel, an array index out of bounds vulnerability exists in LPP.

10CVSS8.8AI score0.00252EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.37 views

CVE-2016-10389

In all Qualcomm products with Android releases from CAF using the Linux kernel, there is no size check for the images being flashed onto the NAND memory in their respective partitions, so there is a possibility of writing beyond the intended partition.

9.3CVSS7.2AI score0.00088EPSS
CVE
CVE
added 2020/04/07 2:15 p.m.37 views

CVE-2016-11028

An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets). There is a stack-based buffer overflow in the OTP TrustZone trustlet. The Samsung IDs are SVE-2016-7173 and SVE-2016-7174 (December 2016).

9.8CVSS9.7AI score0.00159EPSS
CVE
CVE
added 2020/04/07 2:15 p.m.37 views

CVE-2016-11034

An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) software. The decode function in Qjpeg in Qt 5.7 allows attackers to trigger a system crash via a malformed image. The Samsung ID is SVE-2016-6560 (October 2016).

7.1CVSS6.4AI score0.00106EPSS
CVE
CVE
added 2020/04/07 2:15 p.m.37 views

CVE-2016-11038

An issue was discovered on Samsung mobile devices with software through 2016-04-05 (incorporating the Samsung Professional Audio SDK). The Jack audio service doesn't implement access control for shared memory, leading to arbitrary code execution or privilege escalation. The Samsung ID is SVE-2016-5...

9.8CVSS9.7AI score0.00187EPSS
CVE
CVE
added 2020/04/07 1:15 p.m.37 views

CVE-2016-11048

An issue was discovered on Samsung mobile devices with L(5.0/5.1) (Spreadtrum or Marvell chipsets) software. There is a Factory Reset Protection (FRP) bypass. The Samsung ID is SVE-2016-5421 (March 2016).

4.6CVSS4.8AI score0.00019EPSS
CVE
CVE
added 2016/04/18 12:59 a.m.37 views

CVE-2016-2410

A Qualcomm video kernel driver in Android 6.x before 2016-04-01 allows attackers to gain privileges via a crafted application that leverages control over a service that can call this driver, aka internal bug 26291677.

7.4CVSS7.2AI score0.00014EPSS
CVE
CVE
added 2016/04/18 12:59 a.m.37 views

CVE-2016-2417

media/libmedia/IOMX.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not initialize a parameter data structure, which allows attackers to obtain sensitive information from process memory, and consequently bypass an unspecified pr...

10CVSS7.7AI score0.13164EPSS
CVE
CVE
added 2016/05/09 10:59 a.m.37 views

CVE-2016-2449

services/camera/libcameraservice/device3/Camera3Device.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not validate template IDs, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining ...

9.3CVSS7.5AI score0.00043EPSS
CVE
CVE
added 2016/05/09 10:59 a.m.37 views

CVE-2016-2452

codecs/amrnb/dec/SoftAMR.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not validate buffer sizes, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or...

9.3CVSS7.7AI score0.00067EPSS
CVE
CVE
added 2016/06/13 1:59 a.m.37 views

CVE-2016-2466

The Qualcomm sound driver in Android before 2016-06-01 on Nexus 6 devices allows attackers to gain privileges via a crafted application, aka internal bug 27947307.

9.3CVSS7.6AI score0.00043EPSS
CVE
CVE
added 2016/06/13 1:59 a.m.37 views

CVE-2016-2480

The mm-video-v4l2 vidc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 does not validate certain OMX parameter data structures, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining S...

9.3CVSS8AI score0.00043EPSS
CVE
CVE
added 2016/06/13 1:59 a.m.37 views

CVE-2016-2482

The mm-video-v4l2 vdec component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 mishandles a buffer count, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem ...

9.3CVSS8.1AI score0.00043EPSS
CVE
CVE
added 2016/06/13 1:59 a.m.37 views

CVE-2016-2496

The Framework UI permission-dialog implementation in Android 6.x before 2016-06-01 allows attackers to conduct tapjacking attacks and access arbitrary private-storage files by creating a partially overlapping window, aka internal bug 26677796.

10CVSS9AI score0.00314EPSS
CVE
CVE
added 2016/07/11 1:59 a.m.37 views

CVE-2016-2503

The Qualcomm GPU driver in Android before 2016-07-05 on Nexus 5X and 6P devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28084795 and Qualcomm internal bug CR1006067.

9.3CVSS7.4AI score0.00043EPSS
CVE
CVE
added 2016/07/11 1:59 a.m.37 views

CVE-2016-3742

decoder/ih264d_process_intra_mb.c in mediaserver in Android 6.x before 2016-07-01 mishandles intra mode, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 28165659.

9.8CVSS8.8AI score0.00733EPSS
CVE
CVE
added 2016/07/11 2:0 a.m.37 views

CVE-2016-3764

media/libmediaplayerservice/MetadataRetrieverClient.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows attackers to obtain sensitive pointer information via a crafted application, aka internal bug 28377502.

5CVSS4.6AI score0.00058EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.37 views

CVE-2016-3819

Integer overflow in codecs/on2/h264dec/source/h264bsd_dpb.c in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafte...

9.8CVSS8.9AI score0.01486EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.37 views

CVE-2016-3826

services/audioflinger/Effects.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 does not validate the reply size for an AudioFlinger effect command, which allows attackers to gain privileges via a crafted application, aka internal bug ...

7.8CVSS7.5AI score0.00023EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.37 views

CVE-2016-3828

decoder/ih264d_api.c in mediaserver in Android 6.x before 2016-08-01 mishandles invalid PPS and SPS NAL units, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28835995.

7.1CVSS5.7AI score0.00192EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.37 views

CVE-2016-3832

The framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 do not ensure that package data originated from the Package Manager, which allows attackers to bypass an unspecified protection mechanism via a crafted application, aka internal bug 287...

8.3CVSS7.3AI score0.00074EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.37 views

CVE-2016-3835

The secure-session feature in the mm-video-v4l2 venc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 mishandles heap pointers, which allows attackers to obtain sensitive information via a crafted application, aka internal bug 2...

5.5CVSS5.5AI score0.00154EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.37 views

CVE-2016-3839

Bluetooth in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows attackers to cause a denial of service (loss of Bluetooth 911 functionality) via a crafted application that sends a signal to a Bluetooth process, aka internal bug 28885210.

5.5CVSS5.6AI score0.0013EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.37 views

CVE-2016-3849

The ION driver in Android before 2016-08-05 on Pixel C devices allows attackers to gain privileges via a crafted application, aka internal bug 28939740.

7.8CVSS7.5AI score0.00014EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.37 views

CVE-2016-3877

Unspecified vulnerability in Android before 2016-09-01 has unknown impact and attack vectors.

10CVSS8AI score0.00161EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.37 views

CVE-2016-3885

debuggerd/debuggerd.cpp in Debuggerd in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles the interaction between PTRACE_ATTACH operations and thread exits, which allows attackers to gain privileges via a crafted application, aka internal bu...

9.3CVSS7.5AI score0.00135EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.37 views

CVE-2016-3916

camera/src/camera_metadata.c in the Camera service in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application, aka internal bug 30741779.

9.3CVSS8AI score0.00135EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.37 views

CVE-2016-3926

Unspecified vulnerability in a Qualcomm component in Android before 2016-10-05 on Nexus 5, 5X, 6, and 6P devices has unknown impact and attack vectors, aka internal bug 28823953.

10CVSS9.2AI score0.00123EPSS
CVE
CVE
added 2017/08/16 3:29 p.m.37 views

CVE-2016-5347

In all Qualcomm products with Android releases from CAF using the Linux kernel, kernel stack data can be leaked to userspace by an audio driver.

4.7CVSS5.1AI score0.00128EPSS
CVE
CVE
added 2017/08/16 3:29 p.m.37 views

CVE-2016-5861

In a display driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable controlled by userspace is used to calculate offsets and sizes for copy operations, which could result in heap overflow.

8.8CVSS8.3AI score0.00242EPSS
CVE
CVE
added 2016/10/10 11:0 a.m.37 views

CVE-2016-6686

The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30163101.

5.5CVSS5.8AI score0.00063EPSS
CVE
CVE
added 2016/10/10 11:0 a.m.37 views

CVE-2016-6689

Binder in the kernel in Android before 2016-10-05 on Nexus devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30768347.

5.5CVSS5.6AI score0.00797EPSS
Total number of security vulnerabilities7579