Lucene search

K

158 matches found

CVE
CVE
added 2016/08/06 8:59 p.m.224 views

CVE-2016-5696

net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.

5.8CVSS6.3AI score0.34409EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.191 views

CVE-2015-8956

The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.

6.1CVSS6.6AI score0.00035EPSS
CVE
CVE
added 2016/08/30 5:59 p.m.113 views

CVE-2016-5344

Multiple integer overflows in the MDSS driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service or possibly have unspecified other impact via a large size value, related to md...

9.8CVSS9.2AI score0.0051EPSS
CVE
CVE
added 2016/12/08 9:59 p.m.86 views

CVE-2015-8967

arch/arm64/kernel/sys.c in the Linux kernel before 4.0 allows local users to bypass the "strict page permissions" protection mechanism and modify the system-call table, and consequently gain privileges, by leveraging write access.

9.3CVSS8AI score0.00072EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.80 views

CVE-2015-8955

arch/arm64/kernel/perf_event.c in the Linux kernel before 4.1 on arm64 platforms allows local users to gain privileges or cause a denial of service (invalid pointer dereference) via vectors involving events that are mishandled during a span of multiple HW PMUs.

7.3CVSS7.5AI score0.00064EPSS
CVE
CVE
added 2016/08/07 9:59 p.m.70 views

CVE-2016-5340

The is_ashmem_file function in drivers/staging/android/ashmem.c in a certain Qualcomm Innovation Center (QuIC) Android patch for the Linux kernel 3.x mishandles pointer validation within the KGSL Linux Graphics Module, which allows attackers to bypass intended access restrictions by using the /ashm...

7.8CVSS7.1AI score0.00033EPSS
CVE
CVE
added 2016/08/30 5:59 p.m.67 views

CVE-2016-5342

Heap-based buffer overflow in the wcnss_wlan_write function in drivers/net/wireless/wcnss/wcnss_wlan.c in the wcnss_wlan device driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial ...

7.8CVSS7.9AI score0.00614EPSS
Web
CVE
CVE
added 2016/05/05 9:59 p.m.59 views

CVE-2016-2059

The msm_ipc_router_bind_control_port function in net/ipc_router/ipc_router_core.c in the IPC router kernel module for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not verify that a port is a client port, which allo...

7CVSS7.4AI score0.00036EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.58 views

CVE-2016-5348

The GPS component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows man-in-the-middle attackers to cause a denial of service (memory consumption, and device hang or reboot) via a large xtra.bin or xtra2.bin file on a spoofed...

7.1CVSS5.5AI score0.09597EPSS
Web
CVE
CVE
added 2016/11/25 4:59 p.m.49 views

CVE-2016-6749

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS5.1AI score0.00072EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.47 views

CVE-2016-6733

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

9.3CVSS7AI score0.00102EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.46 views

CVE-2016-6735

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

9.3CVSS7.4AI score0.00108EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.44 views

CVE-2016-6739

An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ...

9.3CVSS7.5AI score0.00037EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.44 views

CVE-2016-6744

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

9.3CVSS7.5AI score0.00065EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.44 views

CVE-2016-6750

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS5.1AI score0.00072EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.43 views

CVE-2016-3915

camera/src/camera_metadata.c in the Camera service in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application, aka internal bug 30591838.

9.3CVSS8AI score0.00059EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.43 views

CVE-2016-3938

drivers/video/msm/mdss/mdss_mdp_overlay.c in the Qualcomm video driver in Android before 2016-10-05 on Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allows attackers to gain privileges via a crafted application, aka Android internal bug 30019716 and Qualcomm internal bug CR 1049232.

9.3CVSS8AI score0.00073EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.43 views

CVE-2016-6734

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

9.3CVSS7.4AI score0.00108EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.42 views

CVE-2016-3861

LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles conversions between Unicode character encodings with different encoding widths, which allows remote attackers to execute arbitrary code or cause a denial of serv...

9.3CVSS7.8AI score0.12447EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.42 views

CVE-2016-3880

Multiple buffer overflows in rtsp/ASessionDescription.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 allow remote attackers to cause a denial of service (device hang or reboot) via a crafted ...

7.1CVSS5.8AI score0.00297EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.42 views

CVE-2016-6740

An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ...

9.3CVSS7.5AI score0.00065EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.42 views

CVE-2016-6746

An information disclosure vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. A...

5.5CVSS5.2AI score0.00072EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.41 views

CVE-2016-3933

mediaserver in Android before 2016-10-05 on Nexus 9 and Pixel C devices allows attackers to gain privileges via a crafted application, aka internal bug 29421408.

9.3CVSS8AI score0.00043EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.41 views

CVE-2016-6678

The Motorola USBNet driver in Android before 2016-10-05 on Nexus 6 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 29914434.

5.5CVSS5.8AI score0.00109EPSS
CVE
CVE
added 2016/10/10 11:0 a.m.41 views

CVE-2016-6683

The kernel in Android before 2016-10-05 on Nexus devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30143283.

5.5CVSS5.6AI score0.00063EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.41 views

CVE-2016-6709

An information disclosure vulnerability in Conscrypt and BoringSSL in Android 6.x before 2016-11-01 and 7.0 before 2016-11-01 could enable a man-in-the-middle attacker to gain access to sensitive information if a non-standard cipher suite is used by an application. This issue is rated as High becau...

5.9CVSS5.7AI score0.00123EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.41 views

CVE-2016-6730

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

9.3CVSS7AI score0.00102EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.41 views

CVE-2016-6741

An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ...

9.3CVSS7.5AI score0.00065EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.40 views

CVE-2016-3914

Race condition in providers/telephony/MmsProvider.java in Telephony in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application that modifies a database between two open operation...

9.3CVSS8AI score0.00104EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.40 views

CVE-2016-3918

email/provider/AttachmentProvider.java in AOSP Mail in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 does not ensure that certain values are integers, which allows attackers to read arbitrary attachments via a crafted application ...

5.5CVSS6.1AI score0.00105EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.40 views

CVE-2016-6677

The NVIDIA GPU driver in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30259955.

5.5CVSS5.8AI score0.00063EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.40 views

CVE-2016-6725

A remote code execution vulnerability in the Qualcomm crypto driver in Android before 2016-11-05 could enable a remote attacker to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of remote code execution in the context of the kernel. A...

10CVSS9.1AI score0.03055EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.40 views

CVE-2016-6738

An elevation of privilege vulnerability in the Qualcomm crypto engine driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. A...

9.3CVSS7.1AI score0.00065EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.39 views

CVE-2016-3874

CORE/HDD/src/wlan_hdd_wext.c in the Qualcomm Wi-Fi driver in Android before 2016-09-05 on Nexus 5X devices does not properly validate the arguments array, which allows attackers to gain privileges via a crafted application that sends a WE_UNIT_TEST_CMD command, aka Android internal bug 29944562 and...

9.3CVSS7.5AI score0.00069EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.39 views

CVE-2016-3876

providers/settings/SettingsProvider.java in Android 6.x before 2016-09-01 and 7.0 before 2016-09-01 allows physically proximate attackers to bypass the SAFE_BOOT_DISALLOWED protection mechanism and boot to safe mode via the Android Debug Bridge (adb) tool, aka internal bug 29900345.

7.2CVSS6.7AI score0.00025EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.39 views

CVE-2016-3881

The decoder_peek_si_internal function in vp9/vp9_dx_iface.c in libvpx in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 allows remote attackers to cause a denial of service (buffer over-read, and device hang or reboo...

7.1CVSS5.4AI score0.00266EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.39 views

CVE-2016-3911

core/java/android/os/Process.java in Zygote in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application, aka internal bug 30143607.

9.3CVSS8AI score0.00059EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.39 views

CVE-2016-3935

Multiple integer overflows in drivers/crypto/msm/qcedev.c in the Qualcomm cryptographic engine driver in Android before 2016-10-05 on Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 29999665 and Qualcomm int...

9.3CVSS7.6AI score0.00071EPSS
CVE
CVE
added 2016/10/10 11:0 a.m.39 views

CVE-2016-6692

drivers/video/msm/mdss/mdss_mdp_pp.c in the Qualcomm MDSS driver in Android before 2016-10-05 allows attackers to cause a denial of service (invalid pointer access) or possibly have unspecified other impact via unknown vectors, aka Qualcomm internal bug CR 1004933.

9.8CVSS9.5AI score0.00186EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.39 views

CVE-2016-6704

An elevation of privilege vulnerability in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is...

9.3CVSS7.4AI score0.00173EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.39 views

CVE-2016-6710

An information disclosure vulnerability in the download manager in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to bypass operating system protections that isolate application data from other applications...

5.5CVSS5.5AI score0.00053EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.39 views

CVE-2016-6729

An elevation of privilege vulnerability in the Qualcomm bootloader in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which...

9.3CVSS7.4AI score0.00037EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.39 views

CVE-2016-6737

An elevation of privilege vulnerability in the kernel ION subsystem in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, whic...

9.3CVSS7.3AI score0.00037EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.39 views

CVE-2016-6742

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

9.3CVSS7.5AI score0.00065EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.39 views

CVE-2016-6747

A denial of service vulnerability in Mediaserver in Android before 2016-11-05 could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Android ID: A-31244612. References: NVIDIA N-CVE-2...

7.1CVSS5.7AI score0.00117EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.38 views

CVE-2015-8951

Multiple use-after-free vulnerabilities in sound/soc/msm/qdsp6v2/msm-lsm-client.c in the Qualcomm sound driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 30142668 and Qualcomm int...

9.3CVSS8.2AI score0.00061EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.38 views

CVE-2016-3877

Unspecified vulnerability in Android before 2016-09-01 has unknown impact and attack vectors.

10CVSS8AI score0.00161EPSS
CVE
CVE
added 2016/09/11 9:59 p.m.38 views

CVE-2016-3885

debuggerd/debuggerd.cpp in Debuggerd in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles the interaction between PTRACE_ATTACH operations and thread exits, which allows attackers to gain privileges via a crafted application, aka internal bu...

9.3CVSS7.5AI score0.00069EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.38 views

CVE-2016-3906

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS5.1AI score0.00109EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.38 views

CVE-2016-3916

camera/src/camera_metadata.c in the Camera service in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application, aka internal bug 30741779.

9.3CVSS8AI score0.00059EPSS
Total number of security vulnerabilities158