Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-7533 6.9
Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_han
21-06-2023 - 15:57 05-08-2017 - 16:29
CVE-2016-3706 5.0
Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in the GNU C Library (aka glibc or libc6) allows remote attackers to cause a denial of service (crash) via vectors involving hostent conversion. NOTE: this vulnera
12-02-2023 - 23:18 10-06-2016 - 15:59
CVE-2016-4429 4.3
Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UD
20-07-2021 - 23:15 10-06-2016 - 15:59
CVE-2017-13156 7.2
An elevation of privilege vulnerability in the Android system (art). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-64211847.
07-11-2019 - 17:15 06-12-2017 - 14:29
CVE-2017-9716 7.2
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the qbt1000 driver implements an alternative channel for usermode applications to talk to QSEE applications.
03-10-2019 - 00:03 05-12-2017 - 19:29
CVE-2017-14904 7.2
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a crafted binder request can cause an arbitrary unmap in MediaServer.
03-10-2019 - 00:03 05-12-2017 - 19:29
CVE-2017-14895 7.2
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, after a subsystem reset, iwpriv is not giving correct information.
03-10-2019 - 00:03 05-12-2017 - 19:29
CVE-2017-13160 10.0
A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-37160362.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13153 7.2
An elevation of privilege vulnerability in the Android media framework (libaudioservice). Product: Android. Versions: 8.0. Android ID A-65280854.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13151 9.3
A remote code execution vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63874456.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13174 7.2
An elevation of privilege vulnerability in the kernel edl. Product: Android. Versions: Android kernel. Android ID A-63100473.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13170 7.2
An elevation of privilege vulnerability in the MediaTek display driver. Product: Android. Versions: Android kernel. Android ID A-36102397. References: M-ALPS03359280.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13173 7.2
An elevation of privilege vulnerability in the MediaTek system server. Product: Android. Versions: Android kernel. Android ID A-28067350. References: M-ALPS02672361.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13171 7.2
An elevation of privilege vulnerability in the MediaTek performance service. Product: Android. Versions: Android kernel. Android ID A-64316572. References: M-ALPS03479086.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13162 9.3
An elevation of privilege vulnerability in the kernel binder. Product: Android. Versions: Android kernel. Android ID A-64216036.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-0564 9.3
An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent dev
03-10-2019 - 00:03 07-04-2017 - 22:59
CVE-2017-0807 10.0
An elevation of privilege vulnerability in the Android framework (ui framework). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35056974.
03-10-2019 - 00:03 04-10-2017 - 01:29
CVE-2017-0837 7.2
An elevation of privilege vulnerability in the Android media framework (libaudiopolicymanager). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-64340921.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-0871 7.2
An elevation of privilege vulnerability in the Android framework (framework base). Product: Android. Versions: 8.0. Android ID A-65281159.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-0880 7.1
A denial of service vulnerability in the Android media framework (libskia). Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID A-65646012.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-0870 7.2
An elevation of privilege vulnerability in the Android framework (libminikin). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-62134807.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-11043 9.3
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a WiFI driver function, an integer overflow leading to heap buffer overflow may potentially occur.
29-04-2019 - 16:25 05-12-2017 - 19:29
CVE-2017-6211 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the processing of a downlink supplementary services message, a buffer overflow can occur.
22-12-2017 - 15:13 05-12-2017 - 19:29
CVE-2017-6276 7.2
NVIDIA mediaserver contains a vulnerability where it is possible a use after free malfunction can occur due to an incorrect bounds check which could enable unauthorized code execution and possibly lead to elevation of privileges. This issue is rated
21-12-2017 - 20:18 06-12-2017 - 18:29
CVE-2017-6263 7.2
NVIDIA driver contains a vulnerability where it is possible a use after free malfunction can occur due to improper usage of the list_for_each kernel macro which could enable unauthorized code execution and possibly lead to elevation of privileges. Th
21-12-2017 - 20:18 06-12-2017 - 18:29
CVE-2017-6262 6.9
NVIDIA driver contains a vulnerability where it is possible a use after free malfunction can occur due to a race condition which could enable unauthorized code execution and possibly lead to elevation of privileges. This issue is rated as high. Produ
21-12-2017 - 20:16 06-12-2017 - 18:29
CVE-2017-14914 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, handles in the global client structure can become stale.
20-12-2017 - 20:32 05-12-2017 - 19:29
CVE-2017-14918 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the GPS location wireless interface, a Use After Free condition can occur.
20-12-2017 - 16:54 05-12-2017 - 19:29
CVE-2017-14917 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly validated.
20-12-2017 - 16:53 05-12-2017 - 19:29
CVE-2017-14916 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly validated.
20-12-2017 - 16:48 05-12-2017 - 19:29
CVE-2017-14909 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a count value that is read from a file is not properly validated.
19-12-2017 - 21:31 05-12-2017 - 19:29
CVE-2017-14908 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the SafeSwitch test application does not properly validate the number of blocks to verify.
19-12-2017 - 21:22 05-12-2017 - 19:29
CVE-2017-0878 9.3
A remote code execution vulnerability in the Android media framework (libhevc). Product: Android. Versions: 8.0. Android ID A-65186291.
19-12-2017 - 14:43 06-12-2017 - 14:29
CVE-2017-0876 9.3
A remote code execution vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0. Android ID A-64964675.
19-12-2017 - 14:43 06-12-2017 - 14:29
CVE-2017-0877 9.3
A remote code execution vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0. Android ID A-66372937.
19-12-2017 - 14:43 06-12-2017 - 14:29
CVE-2017-0872 9.3
A remote code execution vulnerability in the Android media framework (libskia). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65290323.
19-12-2017 - 14:39 06-12-2017 - 14:29
CVE-2017-0874 7.1
A denial of service vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63315932.
19-12-2017 - 14:38 06-12-2017 - 14:29
CVE-2017-0873 7.1
A denial of service vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63316255.
19-12-2017 - 14:38 06-12-2017 - 14:29
CVE-2017-13159 7.8
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32879772.
18-12-2017 - 16:04 06-12-2017 - 14:29
CVE-2017-13157 7.8
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32990341.
18-12-2017 - 16:03 06-12-2017 - 14:29
CVE-2017-13158 7.8
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32879915.
18-12-2017 - 16:03 06-12-2017 - 14:29
CVE-2017-13148 7.1
A denial of service vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65717533.
18-12-2017 - 15:05 06-12-2017 - 14:29
CVE-2017-11006 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Use After Free condition can occur during positioning.
15-12-2017 - 15:42 05-12-2017 - 19:29
CVE-2017-11005 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Use After Free condition can occur during a deinitialization path.
15-12-2017 - 15:42 05-12-2017 - 19:29
CVE-2017-14897 7.2
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while handling the QSEOS_RPMB_CHECK_PROV_STATUS_COMMAND, a userspace buffer is directly accessed in kernel space.
15-12-2017 - 15:41 05-12-2017 - 19:29
CVE-2017-11007 7.2
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a possibility of stack corruption due to buffer overflow of Partition name while converting ascii string to unicode string in fun
15-12-2017 - 15:41 05-12-2017 - 19:29
CVE-2017-14902 6.9
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in the GLink kernel driver, a Use After Free condition can potentially occur.
15-12-2017 - 15:33 05-12-2017 - 19:29
Back to Top Mark selected
Back to Top