Lucene search

K
GoogleAndroid

7579 matches found

CVE
CVE
added 2016/11/25 4:59 p.m.35 views

CVE-2016-6731

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

9.3CVSS7AI score0.00102EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.35 views

CVE-2016-6771

An elevation of privilege vulnerability in Telephony could enable a local malicious application to access system functions beyond its access level. This issue is rated as Moderate because it is a local bypass of restrictions on a constrained process. Product: Android. Versions: 6.0, 6.0.1, 7.0. And...

6.8CVSS5.4AI score0.00041EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.35 views

CVE-2016-8396

An information disclosure vulnerability in the MediaTek video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions...

5.5CVSS5AI score0.00072EPSS
CVE
CVE
added 2017/02/08 3:59 p.m.35 views

CVE-2016-8418

A remote code execution vulnerability in the Qualcomm crypto driver could enable a remote attacker to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of remote code execution in the context of the kernel. Product: Android. Versions: N/...

10CVSS8.6AI score0.04431EPSS
CVE
CVE
added 2017/01/12 8:59 p.m.35 views

CVE-2016-8423

An elevation of privilege vulnerability in the Qualcomm bootloader could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

9.3CVSS7.4AI score0.00043EPSS
CVE
CVE
added 2017/03/08 1:59 a.m.35 views

CVE-2017-0471

A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver proces...

9.3CVSS7.6AI score0.00316EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.35 views

CVE-2017-0554

An elevation of privilege vulnerability in the Telephony component could enable a local malicious application to access capabilities outside of its permission levels. This issue is rated as Moderate because it could be used to gain access to elevated capabilities, which are not normally accessible ...

7.8CVSS7.5AI score0.00762EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.35 views

CVE-2017-0618

An elevation of privilege vulnerability in the MediaTek command queue driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/...

7.6CVSS6.7AI score0.00043EPSS
CVE
CVE
added 2017/11/16 11:29 p.m.35 views

CVE-2017-0853

An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63121644.

9.1CVSS7AI score0.00122EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.35 views

CVE-2017-11058

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted cfg80211 vendor command, a buffer over-read can occur.

7.5CVSS7.1AI score0.00117EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.35 views

CVE-2017-11082

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in a firmware loading routine, a buffer overflow could potentially occur if multiple user space threads try to update the WLAN firmware file through sysfs.

7CVSS6.9AI score0.00014EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.35 views

CVE-2017-13189

A vulnerability in the Android media framework (libavc) related to handling dec_hdl memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68300072.

7.8CVSS7.1AI score0.00152EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.35 views

CVE-2017-13198

A vulnerability in the Android media framework (ex) related to composition of frames lacking a color map. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68399117.

7.8CVSS7.1AI score0.0013EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.35 views

CVE-2017-13199

In Bitmap.ccp if Bitmap.nativeCreate fails an out of memory exception is not thrown leading to a java.io.IOException later on. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. ...

7.8CVSS7.4AI score0.03008EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.35 views

CVE-2017-13225

In libMtkOmxVdec.so there is a possible heap buffer overflow. This could lead to a remote elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android kernel. A...

9.3CVSS7.8AI score0.002EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.35 views

CVE-2017-14892

In the function msm_pcm_hw_params() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-19, the return value of q6asm_open_shared_io() is not checked properly potentially leading to a possible dangling pointer access.

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.35 views

CVE-2017-15825

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a gpt update, an out of bounds memory access may potentially occur.

7.8CVSS7.5AI score0.00028EPSS
CVE
CVE
added 2018/02/23 11:29 p.m.35 views

CVE-2017-15829

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a GPU Driver which can potentially lead to a Use After Free condition.

7CVSS6.5AI score0.00014EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.35 views

CVE-2017-15833

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, untrusted pointer dereference in update_userspace_power() function in power leads to information exposure.

7.8CVSS7AI score0.00016EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.35 views

CVE-2017-15834

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, race condition in diag_dbgfs_read_dcistats(), while accessing diag_dbgfs_dci_data_index, causes potential heap overflow.

7CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.35 views

CVE-2017-15844

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the function for writing device values into flash, uninitialized memory can be written to flash.

5.5CVSS5.4AI score0.00019EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.35 views

CVE-2017-18053

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for fix_param->vdev_id in wma_p2p_lo_event_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS7.1AI score0.00123EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.35 views

CVE-2017-18062

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, potential buffer overflow can happen when processing UTF event in wma_process_utf_event().

7.8CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2018/10/29 6:29 p.m.35 views

CVE-2017-18281

A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux kernel

5.5CVSS5.4AI score0.00023EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.35 views

CVE-2017-18658

An issue was discovered on Samsung mobile devices with M(6.0) software. The multiwindow_facade API allows attackers to cause a NullPointerException and system halt via an attempted screen touch of a non-existing display. The Samsung ID is SVE-2017-9383 (August 2017).

5.3CVSS5.3AI score0.00094EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.35 views

CVE-2017-18677

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. Because of an unprotected Intent, an attacker can reset the configuration of certain applications. The Samsung ID is SVE-2016-7142 (April 2017).

7.5CVSS7.6AI score0.00081EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.35 views

CVE-2017-18688

An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.0) software. There is an information disclosure (of memory locations outside a buffer) via /dev/dsm_ctrl_dev. The Samsung ID is SVE-2016-7340 (January 2017).

7.5CVSS7.3AI score0.00123EPSS
CVE
CVE
added 2018/06/07 7:29 p.m.35 views

CVE-2017-6292

In Android before the 2018-06-05 security patch level, NVIDIA TLZ TrustZone contains a possible out of bounds write due to integer overflow which could lead to local escalation of privilege in the TrustZone with no additional execution privileges needed. User interaction is not needed for exploitat...

7.8CVSS7.8AI score0.00034EPSS
CVE
CVE
added 2017/06/13 8:29 p.m.35 views

CVE-2017-7365

In all Android releases from CAF using the Linux kernel, a buffer overread can occur if a particular string is not NULL terminated.

9.3CVSS7.6AI score0.00044EPSS
CVE
CVE
added 2017/06/13 8:29 p.m.35 views

CVE-2017-8237

In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists while loading a firmware image.

9.3CVSS7.8AI score0.00048EPSS
CVE
CVE
added 2017/08/16 3:29 p.m.35 views

CVE-2017-8243

A buffer overflow can occur in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android when processing a firmware image file.

9.3CVSS7.6AI score0.00038EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.35 views

CVE-2017-8256

In all Qualcomm products with Android releases from CAF using the Linux kernel, array out of bounds access can occur if userspace sends more than 16 multicast addresses.

7.8CVSS7.3AI score0.00053EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.35 views

CVE-2017-8263

In all Qualcomm products with Android releases from CAF using the Linux kernel, a kernel fault can occur when doing certain operations on a read-only virtual address in userspace.

9.3CVSS7.1AI score0.00088EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.35 views

CVE-2017-8268

In all Qualcomm products with Android releases from CAF using the Linux kernel, the camera application can possibly request frame/command buffer processing with invalid values leading to the driver performing a heap buffer over-read.

9.3CVSS7.4AI score0.00088EPSS
CVE
CVE
added 2017/09/21 3:29 p.m.35 views

CVE-2017-8278

In all Qualcomm products with Android releases from CAF using the Linux kernel, while reading audio data from an unspecified driver, a buffer overflow or integer overflow could occur.

9.3CVSS8.1AI score0.00038EPSS
CVE
CVE
added 2017/10/10 8:29 p.m.35 views

CVE-2017-9687

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, two concurrent threads/processes can write the value of "0" to the debugfs file that controls ipa ipc log which will lead to the double-free in ipc_log_context_destroy(). Another issue is...

7.8CVSS7AI score0.00022EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.35 views

CVE-2017-9710

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, IOCTL interface to send QMI NOTIFY REQ messages can be called from multiple contexts which can result in buffer overflow of msg cache.

7.8CVSS7.3AI score0.00017EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.35 views

CVE-2017-9719

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the kernel driver MDSS, a buffer overflow can occur in HDMI CEC parsing if frame size is out of range.

7.8CVSS7.3AI score0.00017EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.35 views

CVE-2018-11266

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper input validation can lead to an improper access to already freed up dci client entries while closing dci client.

7.8CVSS7.4AI score0.00033EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.35 views

CVE-2018-11851

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on input received to calculate the buffer length can lead to out of bound write to kernel stack.

7.8CVSS7.4AI score0.00038EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.35 views

CVE-2018-11860

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a potential buffer over flow could occur while processing the ndp event due to lack of check on the message length.

7.8CVSS7.4AI score0.00038EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.35 views

CVE-2018-11897

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max limit.

7.8CVSS7.3AI score0.00038EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.35 views

CVE-2018-11898

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than maximum.

7.8CVSS7.4AI score0.00023EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.35 views

CVE-2018-11946

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, the UPnP daemon should not be running out of box because it enables port forwarding without authentication.

6.5CVSS6.4AI score0.00041EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.35 views

CVE-2018-11984

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition and an out-of-bounds access can occur in the DIAG driver.

7.8CVSS7.5AI score0.00021EPSS
CVE
CVE
added 2020/04/08 5:15 p.m.35 views

CVE-2018-21040

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is a race condition with a resultant use-after-free in the g2d driver. The Samsung ID is SVE-2018-12959 (December 2018).

8.1CVSS8.1AI score0.00134EPSS
CVE
CVE
added 2020/04/08 5:15 p.m.35 views

CVE-2018-21041

An issue was discovered on Samsung mobile devices with O(8.x) software. Access to Gallery in the Secure Folder can occur without authentication. The Samsung ID is SVE-2018-13057 (December 2018).

7.5CVSS7.4AI score0.00118EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21044

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software. The sem Trustlet has a buffer overflow that leads to arbitrary TEE code execution. The Samsung IDs are SVE-2018-13230, SVE-2018-13231, SVE-2018-13232, SVE-2018-13233 (December 2018).

9.8CVSS9.8AI score0.00222EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21058

An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software. Cache attacks can occur against the Keymaster AES-GCM implementation because T-Tables are used; the Cryptography Extension (CE) is not used. The Samsung ID is SVE-2018-12761 (Se...

9.8CVSS9.3AI score0.0008EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21065

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) software. There is an integer underflow in eCryptFS because of a missing size check. The Samsung ID is SVE-2017-11855 (August 2018).

9.8CVSS9.3AI score0.00147EPSS
Total number of security vulnerabilities7579