Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-15868 7.2
The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.
19-01-2023 - 15:46 05-12-2017 - 23:29
CVE-2017-8244 6.9
In core_info_read and inst_info_read in all Android releases from CAF using the Linux kernel, variable "dbg_buf", "dbg_buf->curr" and "dbg_buf->filled_size" could be modified by different threads at the same time, but they are not protected with mute
09-11-2020 - 14:27 12-05-2017 - 20:29
CVE-2017-9709 7.5
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a privilege escalation vulnerability exists in telephony.
03-10-2019 - 00:03 05-12-2017 - 17:29
CVE-2017-14907 10.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, cryptographic strength is reduced while deriving disk encryption key.
03-10-2019 - 00:03 05-12-2017 - 17:29
CVE-2017-14903 5.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the SENDACTIONFRAME IOCTL, a buffer over-read can occur if the payload length is less than 7.
03-10-2019 - 00:03 05-12-2017 - 17:29
CVE-2017-14905 5.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted cfg80211 vendor command, a buffer over-read can occur.
03-10-2019 - 00:03 05-12-2017 - 17:29
CVE-2017-13166 4.6
An elevation of privilege vulnerability in the kernel v4l2 video driver. Product: Android. Versions: Android kernel. Android ID A-34624167.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13168 4.6
An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13154 7.2
An elevation of privilege vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63666573.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13161 4.6
An elevation of privilege vulnerability in the Broadcom wireless driver. Product: Android. Versions: Android kernel. Android ID A-63930471. References: BC-V2017092501.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-11042 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, ImsService and the IQtiImsExt AIDL APIs are not subject to access control.
03-10-2019 - 00:03 05-12-2017 - 17:29
CVE-2017-13167 7.2
An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13163 4.6
An elevation of privilege vulnerability in the kernel mtp usb driver. Product: Android. Versions: Android kernel. Android ID A-37429972.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-11030 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the HDMI video driver function hdmi_edid_sysfs_rda_res_info(), userspace can perform an arbitrary write into kernel memory.
03-10-2019 - 00:03 05-12-2017 - 17:29
CVE-2017-13165 4.6
An elevation of privilege vulnerability in the kernel file system. Product: Android. Versions: Android kernel. Android ID A-31269937.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-13172 4.6
An elevation of privilege vulnerability in the MediaTek bluetooth driver. Product: Android. Versions: Android kernel. Android ID A-36493287. References: M-ALPS03495791.
03-10-2019 - 00:03 06-12-2017 - 14:29
CVE-2017-11047 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a graphics driver ioctl handler, the lack of copy_from_user() function calls may result in writes to kernel memory.
03-10-2019 - 00:03 05-12-2017 - 17:29
CVE-2017-11016 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when memory allocation fails while creating a calibration block in create_cal_block stale pointers are left uncleared.
03-10-2019 - 00:03 05-12-2017 - 17:29
CVE-2017-6280 5.0
NVIDIA driver contains a possible out-of-bounds read vulnerability due to a leak which may lead to information disclosure. This issue is rated as moderate. Android: A-63851980.
27-03-2018 - 17:13 06-03-2018 - 16:29
CVE-2017-11049 4.4
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a video driver, a race condition exists which can potentially lead to a buffer overflow.
19-12-2017 - 21:06 05-12-2017 - 17:29
CVE-2017-11045 4.4
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a camera driver function, a race condition exists which can lead to a Use After Free condition.
19-12-2017 - 21:03 05-12-2017 - 17:29
CVE-2017-11044 4.4
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a KGSL driver function, a race condition exists which can lead to a Use After Free condition.
19-12-2017 - 21:02 05-12-2017 - 17:29
CVE-2017-11031 5.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the VIDIOC_G_SDE_ROTATOR_FENCE ioctl command can be used to cause a Use After Free condition.
19-12-2017 - 20:42 05-12-2017 - 17:29
CVE-2017-11033 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the coresight-tmc driver, a simultaneous read and enable of the ETR device after changing the buffer size may result in a Use After Fre
19-12-2017 - 20:42 05-12-2017 - 17:29
CVE-2017-11019 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the fd allocated during the get_metadata was not closed even though the buffer allocated to the fd was freed. This resulted in a failure d
19-12-2017 - 20:41 05-12-2017 - 17:29
CVE-2017-0879 8.5
An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65025028.
19-12-2017 - 15:53 06-12-2017 - 14:29
CVE-2017-13175 5.0
An information disclosure vulnerability in the NVIDIA libwilhelm. Product: Android. Versions: Android kernel. Android ID A-64339309. References: N-CVE-2017-13175.
19-12-2017 - 13:27 06-12-2017 - 14:29
CVE-2017-13149 8.5
An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65719872.
19-12-2017 - 13:27 06-12-2017 - 14:29
CVE-2017-13169 5.0
An information disclosure vulnerability in the kernel camera server. Product: Android. Versions: Android kernel. Android ID A-37512375.
19-12-2017 - 13:25 06-12-2017 - 14:29
CVE-2017-13150 8.5
An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-38328132.
19-12-2017 - 13:24 06-12-2017 - 14:29
CVE-2017-13164 5.0
An information disclosure vulnerability in the kernel binder driver. Product: Android. Versions: Android kernel. Android ID A-36007193.
19-12-2017 - 12:23 06-12-2017 - 14:29
CVE-2017-13152 5.0
An information disclosure vulnerability in the Android media framework (libmedia drm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-62872384.
18-12-2017 - 16:02 06-12-2017 - 14:29
CVE-2017-14899 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_S
15-12-2017 - 15:41 05-12-2017 - 17:29
CVE-2017-14898 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE con
15-12-2017 - 15:41 05-12-2017 - 17:29
CVE-2017-14900 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_GET_CHAIN_RSSI vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_MAC_ADDR contains fe
15-12-2017 - 15:41 05-12-2017 - 17:29
CVE-2017-14896 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a memory allocation without a length field validation in the mobicore driver which can result in an undersize buffer allocation.
15-12-2017 - 15:41 05-12-2017 - 17:29
CVE-2017-14901 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE con
15-12-2017 - 15:40 05-12-2017 - 17:29
CVE-2017-15813 7.5
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overflow can occur while reading firmware logs.
15-12-2017 - 15:29 05-12-2017 - 17:29
CVE-2017-9698 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improperly specified offset/size values for a submission command could cause a math operation to overflow and could result in an access to
15-12-2017 - 14:51 05-12-2017 - 17:29
CVE-2017-9700 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer overwrite is possible in fw_name_store if image name is 64 characters.
15-12-2017 - 14:51 05-12-2017 - 17:29
CVE-2017-9708 4.4
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the camera driver, the function "msm_ois_power_down" is called without a mutex and a race condition can occur in variable "*reg_ptr" of
15-12-2017 - 14:50 05-12-2017 - 17:29
CVE-2017-9703 4.4
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a Camera driver can lead to a Use After Free condition.
15-12-2017 - 14:50 05-12-2017 - 17:29
CVE-2017-9718 4.4
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a multimedia driver can potentially lead to a buffer overwrite.
15-12-2017 - 14:49 05-12-2017 - 17:29
CVE-2017-9710 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, IOCTL interface to send QMI NOTIFY REQ messages can be called from multiple contexts which can result in buffer overflow of msg cache.
15-12-2017 - 14:49 05-12-2017 - 17:29
CVE-2017-9722 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when updating custom EDID (hdmi_tx_sysfs_wta_edid), if edid_size, which is controlled by userspace, is too large, a buffer overflow occurs
15-12-2017 - 14:48 05-12-2017 - 17:29
CVE-2017-8281 2.6
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while querying event status via DCI.
06-12-2017 - 02:29 21-09-2017 - 15:29
CVE-2016-5341 7.1
The GPS component in Android before 2016-12-05 allows man-in-the-middle attackers to cause a denial of service (GPS signal-acquisition delay) via an incorrect xtra.bin or xtra2.bin file on a spoofed Qualcomm gpsonextra.net or izatcloud.net host, aka
06-12-2017 - 02:29 06-12-2016 - 11:59
CVE-2017-1000380 2.1
sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed
06-12-2017 - 02:29 17-06-2017 - 18:29
Back to Top Mark selected
Back to Top