Lucene search

K

846 matches found

CVE
CVE
added 2017/04/07 10:59 p.m.47 views

CVE-2017-0549

A remote denial of service vulnerability in libavc in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. A...

7.1CVSS5.7AI score0.00198EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.47 views

CVE-2017-0565

An elevation of privilege vulnerability in the MediaTek thermal driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. And...

7.6CVSS6.9AI score0.00084EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.47 views

CVE-2017-0595

An elevation of privilege vulnerability in libstagefright in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not...

9.3CVSS7.2AI score0.00067EPSS
CVE
CVE
added 2017/06/14 1:29 p.m.47 views

CVE-2017-0643

A remote denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1....

7.1CVSS5.5AI score0.00203EPSS
CVE
CVE
added 2017/07/06 8:29 p.m.47 views

CVE-2017-0678

A remote code execution vulnerability in the Android media framework. Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID: A-36576151.

9.3CVSS7.7AI score0.00248EPSS
CVE
CVE
added 2017/08/09 9:29 p.m.47 views

CVE-2017-0714

A remote code execution vulnerability in the Android media framework (h263 decoder). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36492637.

9.3CVSS7.7AI score0.00248EPSS
CVE
CVE
added 2017/08/09 9:29 p.m.47 views

CVE-2017-0722

A remote code execution vulnerability in the Android media framework (h263 decoder). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37660827.

9.3CVSS7.7AI score0.00248EPSS
CVE
CVE
added 2017/08/09 9:29 p.m.47 views

CVE-2017-0734

A denial of service vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-38014992.

5.5CVSS5.6AI score0.00044EPSS
CVE
CVE
added 2017/09/08 8:29 p.m.47 views

CVE-2017-0769

A elevation of privilege vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37662122.

9.3CVSS7.9AI score0.00037EPSS
CVE
CVE
added 2017/09/08 8:29 p.m.47 views

CVE-2017-0780

A denial of service vulnerability in the Android runtime (android messenger). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37742976.

7.1CVSS5.4AI score0.00038EPSS
CVE
CVE
added 2017/09/08 8:29 p.m.47 views

CVE-2017-0791

A elevation of privilege vulnerability in the Broadcom wi-fi driver. Product: Android. Versions: Android kernel. Android ID: A-37306719. References: B-V2017052302.

8.8CVSS8.6AI score0.00062EPSS
CVE
CVE
added 2017/09/08 8:29 p.m.47 views

CVE-2017-0796

A elevation of privilege vulnerability in the MediaTek auxadc driver. Product: Android. Versions: Android kernel. Android ID: A-62458865. References: M-ALPS03353884, M-ALPS03353886, M-ALPS03353887.

9.3CVSS8AI score0.00035EPSS
CVE
CVE
added 2017/10/04 1:29 a.m.47 views

CVE-2017-0809

A remote code execution vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62673128.

9.3CVSS7.7AI score0.0084EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.47 views

CVE-2017-11028

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the ISP Camera driver, the contents of an arbitrary kernel address can be leaked to userspace by the function msm_isp_get_stream_common_data().

7.5CVSS7AI score0.00145EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.47 views

CVE-2017-11032

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a double free can occur when kmalloc fails to allocate memory for pointers resp/req in the service-locator driver function service_locator_send_msg().

7.8CVSS7AI score0.00016EPSS
CVE
CVE
added 2017/09/21 3:29 p.m.47 views

CVE-2017-11041

In all Qualcomm products with Android releases from CAF using the Linux kernel, an output buffer is accessed in one thread and can be potentially freed in another.

9.3CVSS7.5AI score0.00145EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.47 views

CVE-2017-11073

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the qcacld pktlog allows mapping memory via /proc/ath_pktlog/cld to user space.

7.8CVSS7AI score0.00016EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.47 views

CVE-2017-14907

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, cryptographic strength is reduced while deriving disk encryption key.

10CVSS8.7AI score0.00066EPSS
CVE
CVE
added 2017/05/16 2:29 p.m.46 views

CVE-2014-9936

In TrustZone a time-of-check time-of-use race condition could potentially exist in an authentication routine in all Android releases from CAF using the Linux kernel.

7.6CVSS6.8AI score0.00098EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.46 views

CVE-2015-8593

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in 1x call processing.

10CVSS9AI score0.00181EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.46 views

CVE-2016-10275

An elevation of privilege vulnerability in the Qualcomm bootloader could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

9.3CVSS7.2AI score0.00052EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.46 views

CVE-2016-10385

In all Qualcomm products with Android releases from CAF using the Linux kernel, a use-after-free vulnerability exists in IMS RCS.

10CVSS8.8AI score0.00252EPSS
CVE
CVE
added 2017/01/12 8:59 p.m.46 views

CVE-2017-0399

An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in the Qualcomm audio post processor could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive ...

5.5CVSS5.2AI score0.00091EPSS
CVE
CVE
added 2017/02/08 3:59 p.m.46 views

CVE-2017-0434

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the touchscreen chipset. This issue is rated as High because it first requires compromising a privileged process. Product: Android. ...

7.6CVSS6.6AI score0.00137EPSS
CVE
CVE
added 2017/02/08 3:59 p.m.46 views

CVE-2017-0435

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.6AI score0.00145EPSS
CVE
CVE
added 2017/02/08 3:59 p.m.46 views

CVE-2017-0437

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.6AI score0.00137EPSS
CVE
CVE
added 2017/02/08 3:59 p.m.46 views

CVE-2017-0441

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.6AI score0.00137EPSS
CVE
CVE
added 2017/03/08 1:59 a.m.46 views

CVE-2017-0466

A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver proces...

9.3CVSS7.6AI score0.00316EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.46 views

CVE-2017-0542

A remote code execution vulnerability in libavc in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaser...

9.3CVSS7.7AI score0.00286EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.46 views

CVE-2017-0548

A remote denial of service vulnerability in libskia could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 7.0, 7.1.1. Android ID: A-33251605.

7.1CVSS5.7AI score0.00299EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.46 views

CVE-2017-0550

A remote denial of service vulnerability in libavc in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. A...

7.1CVSS5.7AI score0.00198EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.46 views

CVE-2017-0597

An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessib...

9.3CVSS7.2AI score0.00052EPSS
CVE
CVE
added 2017/07/06 8:29 p.m.46 views

CVE-2017-0664

A elevation of privilege vulnerability in the Android framework. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36491278.

9.3CVSS7.4AI score0.00035EPSS
CVE
CVE
added 2017/07/06 8:29 p.m.46 views

CVE-2017-0670

A denial of service vulnerability in the Android framework. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36104177.

5.5CVSS5.6AI score0.00044EPSS
CVE
CVE
added 2017/07/06 8:29 p.m.46 views

CVE-2017-0692

A denial of service vulnerability in the Android media framework. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36725407.

5.5CVSS5.6AI score0.00044EPSS
CVE
CVE
added 2017/08/09 9:29 p.m.46 views

CVE-2017-0721

A remote code execution vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37561455.

9.3CVSS7.7AI score0.00212EPSS
CVE
CVE
added 2017/09/08 8:29 p.m.46 views

CVE-2017-0759

A remote code execution vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36715268.

9.3CVSS7.9AI score0.00212EPSS
CVE
CVE
added 2017/09/08 8:29 p.m.46 views

CVE-2017-0770

A elevation of privilege vulnerability in the Android media framework (libmediaplayerservice). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-38234812.

9.3CVSS7.9AI score0.00035EPSS
CVE
CVE
added 2017/09/08 8:29 p.m.46 views

CVE-2017-0802

A elevation of privilege vulnerability in the MediaTek kernel. Product: Android. Versions: Android kernel. Android ID: A-36232120. References: M-ALPS03384818.

7.8CVSS8AI score0.00083EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.46 views

CVE-2017-0872

A remote code execution vulnerability in the Android media framework (libskia). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65290323.

9.3CVSS8.4AI score0.00456EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.46 views

CVE-2017-0877

A remote code execution vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0. Android ID A-66372937.

9.3CVSS8.4AI score0.00456EPSS
CVE
CVE
added 2017/09/21 3:29 p.m.46 views

CVE-2017-11000

In all Qualcomm products with Android releases from CAF using the Linux kernel, in an ISP Camera kernel driver function, an incorrect bounds check may potentially lead to an out-of-bounds write.

7.8CVSS7.6AI score0.00083EPSS
CVE
CVE
added 2017/09/21 3:29 p.m.46 views

CVE-2017-11002

In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing a vendor sub-command, a buffer over-read can occur.

5.5CVSS6.1AI score0.00096EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.46 views

CVE-2017-11014

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while parsing a Measurement Request IE in a Roam Neighbor Action Report, a buffer overflow can occur.

9.3CVSS7.5AI score0.00176EPSS
CVE
CVE
added 2017/07/06 8:29 p.m.46 views

CVE-2017-6248

An elevation of privilege vulnerability in the NVIDIA sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: N/A. And...

7.6CVSS7.2AI score0.00111EPSS
CVE
CVE
added 2017/09/21 3:29 p.m.46 views

CVE-2017-8251

In all Qualcomm products with Android releases from CAF using the Linux kernel, in functions msm_isp_check_stream_cfg_cmd & msm_isp_stats_update_cgc_override, 'stream_cfg_cmd->num_streams' is not checked, and could overflow the array stream_cfg_cmd->stream_handle.

7.8CVSS8AI score0.00057EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.46 views

CVE-2017-8262

In all Qualcomm products with Android releases from CAF using the Linux kernel, in some memory allocation and free functions, a race condition can potentially occur leading to a Use After Free condition.

7.6CVSS6.7AI score0.00068EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.45 views

CVE-2014-9924

In 1x in all Android releases from CAF using the Linux kernel, a Signed to Unsigned Conversion Error could potentially occur.

9.3CVSS7.1AI score0.00035EPSS
CVE
CVE
added 2017/05/16 2:29 p.m.45 views

CVE-2015-8999

In TrustZone a buffer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel while loading an ELF file.

9.3CVSS7.5AI score0.00063EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.45 views

CVE-2016-10346

In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in the hypervisor.

10CVSS7.9AI score0.00152EPSS
Total number of security vulnerabilities846