Max CVSS 10.0 Min CVSS 4.7 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-4397 6.8
Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a
13-02-2023 - 04:46 17-10-2013 - 23:55
CVE-2017-14497 7.2
The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified othe
19-01-2023 - 15:48 15-09-2017 - 18:29
CVE-2017-13209 7.2
In the ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller which could allow an application or service to replace a HAL service with its own service. This could lead to a
24-08-2020 - 17:37 12-01-2018 - 23:29
CVE-2017-13208 10.0
In receive_packet of libnetutils/packet.c, there is a possible out-of-bounds write due to a missing bounds check on the DHCP response. This could lead to remote code execution as a privileged process with no additional execution privileges needed. Us
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13193 7.8
In ihevcd_decode.c there is a possible infinite loop due to bytes for an sps of unsupported resolution resulting in the same sps being fed in over and over. This could lead to a remote denial of service of a critical system process with no additional
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13215 7.2
A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13196 7.8
In several places in ihevcd_decode.c, a dead loop could occur due to incomplete frames which could lead to memory leaks. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User i
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13191 7.8
In the ihevcd_decode function of ihevcd_decode.c, there is an infinite loop due to an incomplete frame error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13192 7.8
In the ihevcd_parse_slice_header function of ihevcd_parse_slice_header.c a slice address of zero after the first slice could result in an infinite loop. This could lead to a remote denial of service of a critical system process with no additional exe
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13199 7.8
In Bitmap.ccp if Bitmap.nativeCreate fails an out of memory exception is not thrown leading to a java.io.IOException later on. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13195 7.8
In the ihevcd_parse_sps function of ihevcd_parse_headers.c, several parameter values could be negative which could lead to negative indexes which could lead to an infinite loop. This could lead to a remote denial of service of a critical system proce
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-11010 10.0
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 625, SD 650/52, SD 835, access control left a configuration space unprotected.
03-10-2019 - 00:03 30-03-2018 - 15:29
CVE-2017-0855 7.8
In MPEG4Extractor.cpp, there are several places where functions return early without cleaning up internal buffers which could lead to memory leaks. This could lead to remote denial of service of a critical system process with no additional execution
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13218 4.7
Access to CNTVCT_EL0 in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear could be used for side channel attacks and this could lead to local information disclosure with no additional execution privileges needed in FSM9055,
19-07-2018 - 01:29 12-01-2018 - 23:29
CVE-2017-14911 10.0
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile, Snapdragon Automobile APQ8096AU, MDM9206, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 625, SD 650/52, SD 820, SD 835, it is possible for the XBL loader to sk
27-04-2018 - 15:29 30-03-2018 - 15:29
CVE-2017-14912 10.0
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile [VERSION]: MDM9206, MDM9607, MDM9650, MSM8909W, SD 200, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 835, t
27-04-2018 - 15:26 30-03-2018 - 15:29
CVE-2017-14913 10.0
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, SD 625, SD 650/52, SD 835, SD 845, DDR address input validation is being improperly truncated.
27-04-2018 - 15:23 30-03-2018 - 15:29
CVE-2017-14915 10.0
In Android before 2018-01-05 on Qualcomm Snapdragon Mobile SD 625, SD 650/52, SD 835, accessing SPCOM functions with a compromised client structure can result in a Use After Free condition.
27-04-2018 - 15:22 30-03-2018 - 15:29
CVE-2017-14906 10.0
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9607, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, PKCS7 padding is not supported by the crypto storage APIs.
23-04-2018 - 20:29 30-03-2018 - 15:29
CVE-2017-13211 7.8
In bta_scan_results_cb_impl of btif_ble_scanner.cc, there is possible resource exhaustion if a large number of repeated BLE scan results are received. This could lead to a remote denial of service of a critical system process with no additional execu
06-02-2018 - 14:42 12-01-2018 - 23:29
CVE-2017-13214 7.8
In the hardware HEVC decoder, some media files could cause a page fault. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Produ
02-02-2018 - 17:54 12-01-2018 - 23:29
CVE-2017-13181 7.2
In the doGetThumb and getThumbnail functions of MtpServer, there is a possible double free due to not NULLing out a freed pointer. This could lead to an local elevation of privilege enabling code execution as a privileged process with no additional e
02-02-2018 - 17:31 12-01-2018 - 23:29
CVE-2017-13180 7.2
In the onQueueFilled function of SoftAVCDec, there is a possible out-of-bounds write due to a use after free if a bad header causes the decoder to get caught in a loop while another thread frees the memory it's accessing. This could lead to a local e
02-02-2018 - 17:31 12-01-2018 - 23:29
CVE-2017-13182 7.2
In the sendFormatChange function of ACodec, there is a possible integer overflow which could lead to an out-of-bounds write. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional executio
02-02-2018 - 17:30 12-01-2018 - 23:29
CVE-2017-13183 6.2
In the OMXNodeInstance::useBuffer and IOMX::freeBuffer functions, there is a possible use after free due to a race condition if the user frees the buffer while it's being used in another thread. This could lead to a local elevation of privilege enabl
02-02-2018 - 17:29 12-01-2018 - 23:29
CVE-2017-13184 7.2
In the enableVSyncInjections function of SurfaceFlinger, there is a possible use after free of mVSyncInjector. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges n
02-02-2018 - 17:10 12-01-2018 - 23:29
CVE-2017-13179 10.0
In the ihevcd_allocate_static_bufs and ihevcd_create functions of SoftHEVC, there is a possible out-of-bounds write due to a use after free. Both ps_codec_obj and ps_create_op->s_ivd_create_op_t.pv_handle point to the same memory and ps_codec_obj cou
02-02-2018 - 14:49 12-01-2018 - 23:29
CVE-2017-13197 7.8
In the ihevcd_parse_slice.c function, slave threads are not joined if there is an error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exp
01-02-2018 - 21:18 12-01-2018 - 23:29
CVE-2017-13178 10.0
In the initDecoder function of SoftAVCDec, there is a possible out-of-bounds write to mCodecCtx due to a use after free when buffer allocation fails. This could lead to remote code execution as a privileged process with no additional execution privil
01-02-2018 - 20:49 12-01-2018 - 23:29
CVE-2017-13177 10.0
In several functions of libhevc, NEON registers are not preserved. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Ver
01-02-2018 - 20:46 12-01-2018 - 23:29
CVE-2017-0869 7.2
NVIDIA driver contains an integer overflow vulnerability which could cause a use after free and possibly lead to an elevation of privilege enabling code execution as a privileged process. This issue is rated as high. Version: N/A. Android ID: A-37776
01-02-2018 - 20:45 12-01-2018 - 15:29
CVE-2017-13216 7.2
In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges ne
30-01-2018 - 19:43 12-01-2018 - 23:29
CVE-2017-13217 7.2
In DisplayFtmItem in the bootloader, there is an out-of-bounds write due to reading a string without verifying that it's null-terminated. This could lead to a secure boot bypass and a local elevation of privilege enabling code execution as a privileg
30-01-2018 - 19:43 12-01-2018 - 23:29
CVE-2017-13210 7.2
In CameraDeviceClient::submitRequestList of CameraDeviceClient.cpp, there is an out-of-bounds write if metadataSize is too small. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional exe
30-01-2018 - 19:34 12-01-2018 - 23:29
CVE-2017-15849 9.3
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a LayerStack can be destroyed in between Validate and Commit by the application resulting in a Use After Free condition.
29-01-2018 - 18:44 10-01-2018 - 19:29
CVE-2017-11069 9.3
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, manipulation of SafeSwitch Image data can result in Heap overflow.
29-01-2018 - 18:39 10-01-2018 - 19:29
CVE-2017-13176 9.3
In the parseURL function of URLStreamHandler, there is improper input validation of the host field. This could lead to a remote elevation of privilege that could enable bypassing user interaction requirements with no additional execution privileges n
29-01-2018 - 18:36 12-01-2018 - 23:29
CVE-2017-13225 9.3
In libMtkOmxVdec.so there is a possible heap buffer overflow. This could lead to a remote elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is needed for exploitati
25-01-2018 - 14:42 12-01-2018 - 23:29
Back to Top Mark selected
Back to Top