Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-10200 6.9
Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a s
07-06-2023 - 12:44 07-03-2017 - 21:59
CVE-2016-8655 7.2
Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet
12-02-2023 - 23:26 08-12-2016 - 08:59
CVE-2016-8650 4.9
The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel through 4.8.11 does not ensure that memory is allocated for limb data, which allows local users to cause a denial of service (stack memory corruption and panic) via an add_key system call
12-02-2023 - 23:26 28-11-2016 - 03:59
CVE-2016-9806 7.2
Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes send
17-01-2023 - 21:05 28-12-2016 - 07:59
CVE-2016-9793 7.2
The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspe
17-01-2023 - 21:05 28-12-2016 - 07:59
CVE-2016-2182 7.5
The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified ot
13-12-2022 - 12:15 16-09-2016 - 05:59
CVE-2017-0496 4.3
A denial of service vulnerability in Setup Wizard could allow a local malicious application to temporarily block access to an affected device. This issue is rated as Moderate because it may require a factory reset to repair the device. Product: Andro
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0524 7.6
An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a pr
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0518 7.6
An elevation of privilege vulnerability in the Qualcomm fingerprint sensor driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromisin
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0510 9.3
An elevation of privilege vulnerability in the kernel FIQ debugger could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent devi
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0486 7.1
A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Ver
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0503 9.3
An elevation of privilege vulnerability in MediaTek components, including the M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue driver, could enable a local malicious application to execute arbitrary code within the context
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0509 9.3
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent de
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0505 9.3
An elevation of privilege vulnerability in MediaTek components, including the M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue driver, could enable a local malicious application to execute arbitrary code within the context
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0500 9.3
An elevation of privilege vulnerability in MediaTek components, including the M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue driver, could enable a local malicious application to execute arbitrary code within the context
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0477 6.8
A remote code execution vulnerability in libgdx could enable an attacker using a specially crafted file to execute arbitrary code within the context of an unprivileged process. This issue is rated as High due to the possibility of remote code executi
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0492 4.3
An elevation of privilege vulnerability in the System UI could enable a local malicious application to create a UI overlay covering the entire screen. This issue is rated as Moderate because it is a local bypass of user interaction requirements that
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0307 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0526 7.6
An elevation of privilege vulnerability in the HTC Sensor Hub Driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0516 7.6
An elevation of privilege vulnerability in the Qualcomm input hardware driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0528 9.3
An elevation of privilege vulnerability in the kernel security subsystem could enable a local malicious application to to execute code in the context of a privileged process. This issue is rated as High because it is a general bypass for a kernel lev
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0457 7.6
An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privile
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0519 7.6
An elevation of privilege vulnerability in the Qualcomm fingerprint sensor driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromisin
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0523 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0507 9.3
An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent dev
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0504 9.3
An elevation of privilege vulnerability in MediaTek components, including the M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue driver, could enable a local malicious application to execute arbitrary code within the context
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0475 9.3
An elevation of privilege vulnerability in the recovery verifier could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0497 5.4
A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as Moderate because it requires an uncommon device configuration. Product: Android. Versio
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0333 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0463 7.6
An elevation of privilege vulnerability in the Qualcomm networking driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a priv
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0517 7.6
An elevation of privilege vulnerability in the MediaTek hardware sensor driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0480 9.3
An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to eleva
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0453 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0521 7.6
An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileg
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0490 4.3
An elevation of privilege vulnerability in Wi-Fi could enable a local malicious application to delete user data. This issue is rated as Moderate because it is a local bypass of user interaction requirements that would normally require either user ini
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0458 7.6
An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileg
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0525 7.6
An elevation of privilege vulnerability in the Qualcomm IPA driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0508 9.3
An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent dev
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0456 7.6
An elevation of privilege vulnerability in the Qualcomm IPA driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0522 9.3
An elevation of privilege vulnerability in a MediaTek APK could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High due to the possibility of local arbitrary code exec
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0520 7.6
An elevation of privilege vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a p
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0485 7.1
A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Ver
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0479 9.3
An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to eleva
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0464 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0506 9.3
An elevation of privilege vulnerability in MediaTek components, including the M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue driver, could enable a local malicious application to execute arbitrary code within the context
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0481 9.3
An elevation of privilege vulnerability in NFC could enable a proximate attacker to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities,
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0527 7.6
An elevation of privilege vulnerability in the HTC Sensor Hub Driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0335 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0502 9.3
An elevation of privilege vulnerability in MediaTek components, including the M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue driver, could enable a local malicious application to execute arbitrary code within the context
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0489 4.3
An elevation of privilege vulnerability in Location Manager could enable a local malicious application to bypass operating system protections for location data. This issue is rated as Moderate because it could be used to generate inaccurate data. Pro
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0337 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0306 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0501 9.3
An elevation of privilege vulnerability in MediaTek components, including the M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue driver, could enable a local malicious application to execute arbitrary code within the context
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0338 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0491 4.3
An elevation of privilege vulnerability in Package Manager could enable a local malicious application to prevent users from uninstalling applications or removing permissions from applications. This issue is rated as Moderate because it is a local byp
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0498 2.1
A denial of service vulnerability in Setup Wizard could allow a local attacker to require Google account sign-in after a factory reset. This issue is rated as Moderate because it may require a factory reset to repair the device. Product: Android. Ver
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0482 7.1
A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Ver
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0487 7.1
A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Ver
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0478 6.8
A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remo
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0460 7.6
An elevation of privilege vulnerability in the Qualcomm networking driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a priv
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2016-8484 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823575.
04-05-2018 - 19:09 04-04-2018 - 18:29
CVE-2016-8486 5.0
An information disclosure vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823691.
04-05-2018 - 19:09 04-04-2018 - 18:29
CVE-2016-8485 5.0
An information disclosure vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823681.
04-05-2018 - 19:09 04-04-2018 - 18:29
CVE-2016-8488 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-31625756.
04-05-2018 - 19:08 04-04-2018 - 18:29
CVE-2016-8487 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823724.
04-05-2018 - 19:08 04-04-2018 - 18:29
CVE-2014-8709 5.0
The ieee80211_fragment function in net/mac80211/tx.c in the Linux kernel before 3.13.5 does not properly maintain a certain tail pointer, which allows remote attackers to obtain sensitive cleartext information by reading packets.
08-09-2017 - 01:29 10-11-2014 - 11:55
CVE-2016-8416 2.6
An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proce
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2016-8479 9.3
An elevation of privilege vulnerability in the Qualcomm GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent devi
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2016-8413 2.6
An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proc
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2016-8478 2.6
An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proce
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2016-8477 2.6
An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proc
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2016-8483 4.3
An information disclosure vulnerability in the Qualcomm power driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without exp
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2016-8417 7.6
An elevation of privilege vulnerability in the Qualcomm camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a priv
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0529 4.3
An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0476 6.8
A remote code execution vulnerability in AOSP Messaging could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as High due to the possibility of remote code execut
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0455 9.3
An information disclosure vulnerability in the Qualcomm bootloader could help to enable a local malicious application to to execute arbitrary code within the context of the bootloader. This issue is rated as High because it is a general bypass for a
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0531 2.6
An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proce
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0470 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0466 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0533 2.6
An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proce
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0534 2.6
An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proce
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0461 2.6
An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proce
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0474 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0459 2.6
An information disclosure vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proce
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0536 2.6
An information disclosure vulnerability in the Synaptics touchscreen driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privilege
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0499 7.1
A denial of service vulnerability in Audioserver could enable a local malicious application to cause a device hang or reboot. This issue is rated as Low due to the possibility of a temporary denial of service. Product: Android. Versions: 5.1.1, 6.0,
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0483 7.1
A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Ver
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0452 2.6
An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Low because it first requires compromising a privileged process.
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0336 4.3
An information disclosure vulnerability in the NVIDIA GPU driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explici
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0532 2.6
An information disclosure vulnerability in the MediaTek video codec driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0472 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0495 4.3
An information disclosure vulnerability in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. P
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0484 7.1
A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Ver
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0467 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0535 2.6
An information disclosure vulnerability in the HTC sound codec driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proc
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0537 2.6
An information disclosure vulnerability in the kernel USB gadget driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged pr
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0494 4.3
An information disclosure vulnerability in AOSP Messaging could enable a remote attacker using a special crafted file to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data w
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0469 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0468 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0488 7.1
A denial of service vulnerability in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Ver
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0471 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0334 4.3
An information disclosure vulnerability in the NVIDIA GPU driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explici
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2017-0473 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
17-07-2017 - 13:18 08-03-2017 - 01:59
CVE-2016-5857 6.9
The Qualcomm SPCom driver in Android before 7.0 allows local users to execute arbitrary code within the context of the kernel via a crafted application, aka Android internal bug 34386529 and Qualcomm internal bug CR#1094140.
11-05-2017 - 01:29 20-03-2017 - 16:59
CVE-2016-5856 7.6
Drivers/soc/qcom/spcom.c in the Qualcomm SPCom driver in the Android kernel 2017-03-05 allows local users to gain privileges, a different vulnerability than CVE-2016-5857.
19-04-2017 - 19:49 12-04-2017 - 22:59
Back to Top Mark selected
Back to Top