Max CVSS 8.5 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-11473 7.2
Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.
19-01-2023 - 15:48 20-07-2017 - 04:29
CVE-2017-13194 7.8
A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64710201.
24-07-2020 - 00:15 12-01-2018 - 23:29
CVE-2017-9712 5.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, if userspace provides a too-large IE length in wlan_hdd_cfg80211_set_ie, a buffer over-read occurs.
03-10-2019 - 00:03 10-01-2018 - 22:29
CVE-2017-15845 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an invalid input of firmware size (negative value) from user space can potentially lead to the memory leak or buffer overflow during the W
03-10-2019 - 00:03 10-01-2018 - 22:29
CVE-2017-13213 4.6
An elevation of privilege vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-63374465. References: B-V2017081501.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13189 7.8
A vulnerability in the Android media framework (libavc) related to handling dec_hdl memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68300072.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13226 4.6
An elevation of privilege vulnerability in the MediaTek mtk. Product: Android. Versions: Android kernel. Android ID: A-32591194. References: M-ALPS03149184.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13190 7.8
A vulnerability in the Android media framework (libhevc) related to handling ps_codec_obj memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68299873.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-11035 4.6
In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, possible buffer overflow or information leak in the functions "sme_set_ft_ies" and "csr_roam_issue_ft_preauth_req" due to incorrect initia
03-10-2019 - 00:03 16-11-2017 - 22:29
CVE-2017-13220 4.6
An elevation of privilege vulnerability in the Upstream kernel bluez. Product: Android. Versions: Android kernel. Android ID: A-63527053.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13221 4.6
An elevation of privilege vulnerability in the Upstream kernel wifi driver. Product: Android. Versions: Android kernel. Android ID: A-64709938.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13219 5.0
A denial of service vulnerability in the Upstream kernel synaptics touchscreen controller. Product: Android. Versions: Android kernel. Android ID: A-62800865.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-13212 4.6
An elevation of privilege vulnerability in the Android system (systemui). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62187985.
03-10-2019 - 00:03 12-01-2018 - 23:29
CVE-2017-11003 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM size.
03-10-2019 - 00:03 10-01-2018 - 22:29
CVE-2017-14140 2.1
The move_pages system call in mm/migrate.c in the Linux kernel before 4.12.9 doesn't check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR.
12-04-2018 - 01:29 05-09-2017 - 06:29
CVE-2017-13206 5.0
An information disclosure vulnerability in the Android media framework (aacdec). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65025048.
02-02-2018 - 17:01 12-01-2018 - 23:29
CVE-2017-11072 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while calculating CRC for GPT header fields with partition entries greater than 16384 buffer overflow occurs.
02-02-2018 - 16:00 16-01-2018 - 16:29
CVE-2017-13198 7.8
A vulnerability in the Android media framework (ex) related to composition of frames lacking a color map. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68399117.
01-02-2018 - 21:18 12-01-2018 - 23:29
CVE-2017-0846 5.0
An information disclosure vulnerability in the Android framework (clipboardservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-64934810.
01-02-2018 - 20:44 12-01-2018 - 23:29
CVE-2017-11066 5.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing ubi image an uninitialized memory could be accessed.
29-01-2018 - 19:25 10-01-2018 - 22:29
CVE-2017-13207 5.0
An information disclosure vulnerability in the Android media framework (stagefright mpeg4writer). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37564426.
26-01-2018 - 16:19 12-01-2018 - 23:29
CVE-2017-13205 8.5
An information disclosure vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64550583.
26-01-2018 - 16:16 12-01-2018 - 23:29
CVE-2017-13200 5.0
An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchronization. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63100526.
26-01-2018 - 15:05 12-01-2018 - 23:29
CVE-2017-13187 8.5
An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65034175.
26-01-2018 - 15:03 12-01-2018 - 23:29
CVE-2017-14869 5.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while performing update of FOTA partition, uninitialized data can be pushed to storage.
26-01-2018 - 12:43 10-01-2018 - 22:29
CVE-2017-11079 7.5
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing sparse image, uninitialized heap memory can potentially be flashed due to the lack of validation of sparse image block he
26-01-2018 - 12:43 10-01-2018 - 22:29
CVE-2017-14870 5.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating the recovery message for eMMC devices, 1088 bytes of stack memory can potentially be leaked.
26-01-2018 - 12:42 10-01-2018 - 22:29
CVE-2017-14873 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the pp_pgc_get_config() graphics driver function, a kernel memory overwrite can potentially occur.
26-01-2018 - 12:42 10-01-2018 - 22:29
CVE-2017-15850 5.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, userspace can read values from audio codec registers.
26-01-2018 - 12:41 10-01-2018 - 22:29
CVE-2017-15848 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially exist.
26-01-2018 - 12:41 10-01-2018 - 22:29
CVE-2017-15847 4.4
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the SPCom kernel driver, a race condition exists when creating a channel.
26-01-2018 - 12:41 10-01-2018 - 22:29
CVE-2017-9705 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, concurrent rx notifications and read() operations in the G-Link PKT driver can result in a double free condition due to missing locking re
26-01-2018 - 12:40 10-01-2018 - 22:29
CVE-2017-9689 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a specially-crafted HDMI CEC message can be used to cause stack memory corruption.
26-01-2018 - 12:39 10-01-2018 - 22:29
CVE-2017-11080 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a user supplied sparse image, a buffer overflow vulnerability could occur if the sparse header block size is equal to 429
26-01-2018 - 12:35 10-01-2018 - 22:29
CVE-2017-14879 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, by calling an IPA ioctl and searching for routing/filer/hdr rule handle from ipa_idr pointer using ipa_idr_find() function, the wrong stru
26-01-2018 - 12:34 10-01-2018 - 22:29
CVE-2017-11081 4.6
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a potential buffer overflow vulnerability in hdd_parse_setrmcenable_command and hdd_parse_setrmcactionperiod_command APIs as buff
26-01-2018 - 12:34 10-01-2018 - 22:29
CVE-2017-13185 8.5
An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-65123471.
25-01-2018 - 16:49 12-01-2018 - 23:29
CVE-2017-13204 8.5
An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380237.
25-01-2018 - 16:36 12-01-2018 - 23:29
CVE-2017-13203 8.5
An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63122634.
25-01-2018 - 15:17 12-01-2018 - 23:29
CVE-2017-13188 8.5
An information disclosure vulnerability in the Android media framework (aac). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65280786.
25-01-2018 - 15:12 12-01-2018 - 23:29
CVE-2017-13186 7.8
A vulnerability in the Android media framework (libavc) related to incorrect use of mmco parameters. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65735716.
25-01-2018 - 15:04 12-01-2018 - 23:29
CVE-2017-13202 5.0
An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67647856.
25-01-2018 - 14:54 12-01-2018 - 23:29
CVE-2017-13201 5.0
An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63982768.
25-01-2018 - 14:50 12-01-2018 - 23:29
CVE-2017-13222 5.0
An information disclosure vulnerability in the Upstream kernel kernel. Product: Android. Versions: Android kernel. Android ID: A-38159576.
24-01-2018 - 16:09 12-01-2018 - 23:29
CVE-2017-15537 2.1
The x86/fpu (Floating Point Unit) subsystem in the Linux kernel before 4.13.5, when a processor supports the xsave feature but not the xsaves feature, does not correctly handle attempts to set reserved bits in the xstate header via the ptrace() or rt
13-01-2018 - 02:29 17-10-2017 - 18:29
Back to Top Mark selected
Back to Top