Lucene search

K

737 matches found

CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13200

An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchronization. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63100526.

7.5CVSS6.8AI score0.00123EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13201

An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63982768.

7.5CVSS6.8AI score0.00117EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13202

An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67647856.

7.5CVSS6.8AI score0.0009EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13205

An information disclosure vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64550583.

9.1CVSS7.1AI score0.00108EPSS
CVE
CVE
added 2018/04/04 5:29 p.m.33 views

CVE-2017-13264

A other vulnerability in the Android media framework (Avcdec). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-70294343.

7.5CVSS7.2AI score0.00113EPSS
CVE
CVE
added 2018/08/17 8:29 p.m.33 views

CVE-2018-14981

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for SystemUI application intents. The LG ID is LVE-SMP-180005.

9.8CVSS9.3AI score0.00093EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.33 views

CVE-2018-21079

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), N(7.x), and O(8.0) software. There is a kernel pointer leak in the USB gadget driver. The Samsung ID is SVE-2017-10993 (March 2018).

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.33 views

CVE-2018-21086

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).

8.1CVSS8.1AI score0.00114EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.33 views

CVE-2018-9362

In processMessagePart of InboundSmsHandler.java, there is a possible remote denial of service due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: And...

7.8CVSS7.2AI score0.03994EPSS
CVE
CVE
added 2020/08/31 9:15 p.m.33 views

CVE-2020-25065

An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, 5.1, 6.0, 7.0, 7.1, 8.0, 8.1, 9.0, and 10 software. Key logging may occur because of an obsolete API. The LG ID is LVE-SMP-170010 (August 2020).

7.8CVSS7.5AI score0.00118EPSS
CVE
CVE
added 2015/12/08 11:59 p.m.32 views

CVE-2015-6625

System Server in Android 6.0 before 2015-12-01 allows attackers to obtain sensitive information and consequently gain privileges via a crafted application, aka internal bug 23936840.

4.3CVSS6.2AI score0.001EPSS
CVE
CVE
added 2016/04/18 12:59 a.m.32 views

CVE-2016-2411

A Qualcomm Power Management kernel driver in Android 6.x before 2016-04-01 allows attackers to gain privileges via a crafted application that leverages root access, aka internal bug 26866053.

9.3CVSS6.4AI score0.00064EPSS
CVE
CVE
added 2016/04/18 12:59 a.m.32 views

CVE-2016-2412

include/core/SkPostConfig.h in Skia, as used in System_server in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01, mishandles certain crashes, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or Si...

9.3CVSS7.5AI score0.00043EPSS
CVE
CVE
added 2016/04/18 12:59 a.m.32 views

CVE-2016-2418

media/libmedia/IOMX.cpp in mediaserver in Android 6.x before 2016-04-01 does not initialize certain metadata buffer pointers, which allows attackers to obtain sensitive information from process memory, and consequently bypass an unspecified protection mechanism, via unspecified vectors, as demonstr...

10CVSS7.9AI score0.00201EPSS
CVE
CVE
added 2016/04/18 12:59 a.m.32 views

CVE-2016-2422

Wi-Fi in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not prevent use of a Wi-Fi CA certificate in an unrelated CA role, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSyst...

9.3CVSS7.5AI score0.00024EPSS
CVE
CVE
added 2016/06/13 1:59 a.m.32 views

CVE-2016-2487

libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 27833616.

9.3CVSS8AI score0.00067EPSS
CVE
CVE
added 2016/06/13 1:59 a.m.32 views

CVE-2016-2492

The MediaTek power-management driver in Android before 2016-06-01 on Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 28085410.

9.3CVSS8AI score0.00043EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.32 views

CVE-2016-2497

services/core/java/com/android/server/pm/PackageManagerService.java in the framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows attackers to increase intent-filter priority via a crafted application, aka internal bug 27450489.

7.5CVSS6.9AI score0.00155EPSS
CVE
CVE
added 2016/07/11 1:59 a.m.32 views

CVE-2016-3743

decoder/ih264d_api.c in mediaserver in Android 6.x before 2016-07-01 does not initialize certain data structures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bug 27907656.

9.8CVSS8.8AI score0.00733EPSS
CVE
CVE
added 2016/07/11 1:59 a.m.32 views

CVE-2016-3752

internal/app/ChooserActivity.java in the ChooserTarget service in Android 6.x before 2016-07-01 mishandles target security checks, which allows attackers to gain privileges via a crafted application, aka internal bug 28384423.

7.8CVSS7.4AI score0.00083EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.32 views

CVE-2016-3834

The camera APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allow attackers to bypass intended access restrictions and obtain sensitive information about ANW buffer addresses via a crafted application, aka internal bug 28466701.

5.5CVSS5.7AI score0.00105EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.32 views

CVE-2016-3840

Conscrypt in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-05 does not properly identify session reuse, which allows remote attackers to execute arbitrary code via unspecified vectors, aka internal bug 28751153.

10CVSS9AI score0.02299EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.32 views

CVE-2016-3875

server/wm/WindowManagerService.java in Android 6.x before 2016-09-01 does not enforce the DISALLOW_SAFE_BOOT setting, which allows physically proximate attackers to bypass intended access restrictions and boot to safe mode via unspecified vectors, aka internal bug 26251884.

7.2CVSS6.6AI score0.00031EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.32 views

CVE-2016-3897

The WifiEnterpriseConfig class in net/wifi/WifiEnterpriseConfig.java in Wi-Fi in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-09-01 includes a password in the return value of a toString method call, which allows attackers to obtain sensitive information via ...

5.5CVSS5.6AI score0.00154EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.32 views

CVE-2016-3925

server/wifi/anqp/ANQPFactory.java in Android 6.x before 2016-10-01 and 7.0 before 2016-10-01 allows attackers to cause a denial of service (blocked Wi-Fi usage) via a crafted application, aka internal bug 30230534.

5.5CVSS5.9AI score0.00067EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.32 views

CVE-2016-6715

An elevation of privilege vulnerability in the Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could allow a local malicious application to record audio without the user's permission. This issue is rated as Moderat...

5.5CVSS5.8AI score0.00041EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.32 views

CVE-2016-6724

A denial of service vulnerability in the Input Manager Service in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to cause the device to continually reboot. This issue is rated as Moderate ...

7.1CVSS5.5AI score0.00043EPSS
CVE
CVE
added 2016/10/31 10:59 a.m.32 views

CVE-2016-7989

On Samsung Galaxy S4 through S7 devices, a malformed OTA WAP PUSH SMS containing an OMACP message sent remotely triggers an unhandled ArrayIndexOutOfBoundsException in Samsung's implementation of the WifiServiceImpl class within wifi-service.jar. This causes the Android runtime to continually crash...

7.8CVSS7.1AI score0.0012EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.32 views

CVE-2017-18647

An issue was discovered on Samsung mobile devices with M(6,x) and N(7.0) software. The TA Scrypto v1.0 implementation in Secure Driver has a race condition with a resultant buffer overflow. The Samsung IDs are SVE-2017-8973, SVE-2017-8974, and SVE-2017-8975 (November 2017).

8.1CVSS8.1AI score0.00123EPSS
CVE
CVE
added 2018/08/17 8:29 p.m.32 views

CVE-2018-15482

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for MLT application intents. The LG ID is LVE-SMP-180006.

9.8CVSS9.3AI score0.00093EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.32 views

CVE-2018-21084

An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.x) software. There is a race condition with a resultant read-after-free issue in get_kek. The Samsung ID is SVE-2017-11174 (February 2018).

8.1CVSS8AI score0.00114EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.32 views

CVE-2018-21085

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).

8.1CVSS8.1AI score0.00134EPSS
CVE
CVE
added 2020/04/08 2:15 p.m.32 views

CVE-2018-21092

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. A crafted AT command may be sent by the DeviceTest application via an NFC tag. The Samsung ID is SVE-2017-10885 (January 2018).

6.5CVSS6.7AI score0.00029EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.32 views

CVE-2018-9437

In getstring of ID3.cpp there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 And...

7.1CVSS5.8AI score0.02009EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.32 views

CVE-2018-9444

In ih264d_video_decode of ih264d_api.c there is a possible resource exhaustion due to an infinite loop. This could lead to remote temporary device denial of service (remote hang or reboot) with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android ...

7.1CVSS5.8AI score0.00077EPSS
CVE
CVE
added 2016/03/12 9:59 p.m.31 views

CVE-2016-0830

btif_config.c in Bluetooth in Android 6.x before 2016-03-01 allows remote attackers to cause a denial of service (memory corruption and persistent daemon crash) by triggering a large number of configuration entries, and consequently exceeding the maximum size of a configuration file, aka internal b...

6.5CVSS6.5AI score0.00245EPSS
CVE
CVE
added 2016/04/18 12:59 a.m.31 views

CVE-2016-0844

The Qualcomm RF driver in Android 6.x before 2016-04-01 does not properly restrict access to socket ioctl calls, which allows attackers to gain privileges via a crafted application, aka internal bug 26324307.

8.4CVSS7.8AI score0.00016EPSS
CVE
CVE
added 2016/04/18 12:59 a.m.31 views

CVE-2016-2415

exchange/eas/EasAutoDiscover.java in the Autodiscover implementation in Exchange ActiveSync in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 allows attackers to obtain sensitive information via a crafted application that triggers a spoofed response to a GET request, aka ...

7.1CVSS5.5AI score0.00069EPSS
CVE
CVE
added 2016/06/13 1:59 a.m.31 views

CVE-2016-2483

The mm-video-v4l2 venc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 mishandles a buffer count, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem ...

9.3CVSS8.1AI score0.00043EPSS
CVE
CVE
added 2016/06/13 1:59 a.m.31 views

CVE-2016-2498

The Qualcomm Wi-Fi driver in Android before 2016-06-01 on Nexus 7 (2013) devices allows attackers to bypass intended data-access restrictions via a crafted application, aka internal bug 27777162.

5.5CVSS6.1AI score0.00072EPSS
CVE
CVE
added 2016/07/11 1:59 a.m.31 views

CVE-2016-2507

Integer overflow in codecs/on2/h264dec/source/h264bsd_storage.c in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a cr...

9.3CVSS7.9AI score0.0017EPSS
CVE
CVE
added 2016/07/11 1:59 a.m.31 views

CVE-2016-3748

The sockets subsystem in Android 6.x before 2016-07-01 allows attackers to bypass intended system-call restrictions via a crafted application that makes an ioctl call, aka internal bug 28171804.

8.4CVSS7.5AI score0.00067EPSS
CVE
CVE
added 2016/07/11 1:59 a.m.31 views

CVE-2016-3756

Tremolo/res012.c in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 does not validate the number of partitions, which allows remote attackers to cause a denial of service (device hang or reboot) via a crafted media file, aka internal bug 28...

7.8CVSS7AI score0.0034EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.31 views

CVE-2016-3823

The secure-session feature in the mm-video-v4l2 venc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 mishandles heap pointers, which allows attackers to gain privileges via a crafted application, aka internal bug 28815329.

7.8CVSS7.5AI score0.00059EPSS
CVE
CVE
added 2016/08/05 8:59 p.m.31 views

CVE-2016-3830

codecs/aacdec/SoftAAC2.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows remote attackers to cause a denial of service (device hang or reboot) via crafted ADTS data, aka internal bug 29153599.

7.1CVSS5.8AI score0.00192EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.31 views

CVE-2016-3863

Multiple stack-based buffer overflows in the AVCC reassembly implementation in Utils.cpp in libstagefright in MediaMuxer in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 allow remote attackers to execute arbitrary code via a craft...

7.8CVSS7.8AI score0.02463EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.31 views

CVE-2016-3896

AOSP Mail in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-09-01 allows attackers to obtain sensitive EmailAccountCacheProvider information via a crafted application, aka internal bug 29767043.

5.5CVSS5.5AI score0.00154EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.31 views

CVE-2016-3909

The SoftMPEG4 component in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application, aka internal bug 30033990.

9.3CVSS8AI score0.00135EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.31 views

CVE-2016-6719

An elevation of privilege vulnerability in the Bluetooth component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to pair with any Bluetooth device without user consent. This issue is r...

5.5CVSS5.8AI score0.00041EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.31 views

CVE-2017-13187

An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65034175.

9.1CVSS7.1AI score0.00128EPSS
Total number of security vulnerabilities737