Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-9014 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393750.
08-05-2018 - 13:34 04-04-2018 - 18:29
CVE-2015-9013 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393251.
08-05-2018 - 13:33 04-04-2018 - 18:29
CVE-2015-9011 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714882.
08-05-2018 - 13:33 04-04-2018 - 18:29
CVE-2015-9012 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384691.
08-05-2018 - 13:33 04-04-2018 - 18:29
CVE-2015-9010 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393101.
08-05-2018 - 13:32 04-04-2018 - 18:29
CVE-2015-9009 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393600.
08-05-2018 - 13:32 04-04-2018 - 18:29
CVE-2015-9008 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384689.
08-05-2018 - 13:31 04-04-2018 - 18:29
CVE-2014-9958 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384774.
08-05-2018 - 13:30 04-04-2018 - 18:29
CVE-2014-9954 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36388559.
08-05-2018 - 13:30 04-04-2018 - 18:29
CVE-2014-9959 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36383694.
08-05-2018 - 13:30 04-04-2018 - 18:29
CVE-2014-9956 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36389611.
08-05-2018 - 13:29 04-04-2018 - 18:29
CVE-2014-9957 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36387564.
08-05-2018 - 13:29 04-04-2018 - 18:29
CVE-2014-9955 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384686.
08-05-2018 - 13:28 04-04-2018 - 18:29
CVE-2014-9953 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714770.
08-05-2018 - 13:28 04-04-2018 - 18:29
CVE-2016-10299 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-32577244.
04-05-2018 - 19:10 04-04-2018 - 18:29
CVE-2016-10298 10.0
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393252.
04-05-2018 - 19:10 04-04-2018 - 18:29
CVE-2015-9015 7.2
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714120.
04-05-2018 - 13:22 04-04-2018 - 18:29
CVE-2014-9964 9.3
In all Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in debug functionality.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9024 4.3
In all Android releases from CAF using the Linux kernel, some interfaces were improperly exposed to QTEE applications.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2014-9963 9.3
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in WideVine DRM.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2014-9961 9.3
In all Android releases from CAF using the Linux kernel, a vulnerability in eMMC write protection exists that can be used to bypass power-on write protection.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9029 9.3
In all Android releases from CAF using the Linux kernel, a vulnerability exists in the access control settings of modem memory.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9021 4.3
In all Android releases from CAF using the Linux kernel, access control to SMEM memory was not enabled.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2014-9965 9.3
In all Android releases from CAF using the Linux kernel, a vulnerability exists in the parsing of an SCM call.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9026 9.3
In all Android releases from CAF using the Linux kernel, an untrusted pointer dereference vulnerability exists in WideVine DRM.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9030 9.3
In all Android releases from CAF using the Linux kernel, the Hypervisor API could be misused to bypass authentication.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9020 9.3
In all Android releases from CAF using the Linux kernel, an untrusted pointer dereference vulnerability exists in the unlocking of memory.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9031 4.3
In all Android releases from CAF using the Linux kernel, a TZ memory address is exposed to HLOS by HDCP.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9032 4.3
In all Android releases from CAF using the Linux kernel, a DRM key was exposed to QTEE applications.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9022 7.6
In all Android releases from CAF using the Linux kernel, time-of-check Time-of-use (TOCTOU) Race Conditions exist in several TZ APIs.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9028 9.3
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a cryptographic routine.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9027 9.3
In all Android releases from CAF using the Linux kernel, an untrusted pointer dereference vulnerability exists in WideVine DRM.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9025 9.3
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a QTEE application.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2014-9967 9.3
In all Android releases from CAF using the Linux kernel, an untrusted pointer dereference vulnerability exists in WideVine DRM.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2014-9960 9.3
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the PlayReady API.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9033 9.3
In all Android releases from CAF using the Linux kernel, a QTEE system call fails to validate a pointer.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2015-9023 9.3
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the PlayReady API.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2014-9962 9.3
In all Android releases from CAF using the Linux kernel, a vulnerability exists in the parsing of a DRM provisioning command.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2014-9966 7.6
In all Android releases from CAF using the Linux kernel, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability exists in Secure Display.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10341 9.3
In all Android releases from CAF using the Linux kernel, 3rd party TEEs have more privilege than intended.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10339 5.8
In all Android releases from CAF using the Linux kernel, HLOS can overwite secure memory or read contents of the keystore.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10332 4.3
In all Android releases from CAF using the Linux kernel, stack protection was not enabled for secure applications.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10342 9.3
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a syscall handler.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10336 4.3
In all Android releases from CAF using the Linux kernel, some regions of memory were not protected during boot.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10335 4.3
In all Android releases from CAF using the Linux kernel, libtomcrypt was updated.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10340 9.3
In all Android releases from CAF using the Linux kernel, an integer underflow leading to buffer overflow vulnerability exists in a syscall handler.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10337 4.3
In all Android releases from CAF using the Linux kernel, some validation of secure applications was not being performed.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10334 4.3
In all Android releases from CAF using the Linux kernel, a dynamically-protected DDR region could potentially get overwritten.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10338 9.3
In all Android releases from CAF using the Linux kernel, there was an issue related to RPMB processing.
08-07-2017 - 01:29 13-06-2017 - 20:29
CVE-2016-10333 4.3
In all Android releases from CAF using the Linux kernel, a sensitive system call was allowed to be called by HLOS.
08-07-2017 - 01:29 13-06-2017 - 20:29
Back to Top Mark selected
Back to Top