Max CVSS 10.0 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-9914 7.2
Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking dur
17-01-2023 - 21:40 07-02-2017 - 07:59
CVE-2016-10044 7.2
The aio_mount function in fs/aio.c in the Linux kernel before 4.7.7 does not properly restrict execute access, which makes it easier for local users to bypass intended SELinux W^X policy restrictions, and consequently gain privileges, via an io_setup
17-01-2023 - 21:40 07-02-2017 - 07:59
CVE-2017-0410 9.3
An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access t
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0435 7.6
An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0449 7.6
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privi
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0416 9.3
An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to eleva
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0423 2.9
An elevation of privilege vulnerability in Bluetooth could enable a proximate attacker to manage access to documents on the device. This issue is rated as Moderate because it first requires exploitation of a separate vulnerability in the Bluetooth st
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0417 9.3
An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to eleva
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0441 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0432 7.6
An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged proc
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0409 6.8
A remote code execution vulnerability in libstagefright could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code exe
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0442 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0438 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0431 7.2
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-32573899.
03-10-2019 - 00:03 05-04-2018 - 18:29
CVE-2017-0429 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0408 6.8
A remote code execution vulnerability in libgdx could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution i
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0444 7.6
An elevation of privilege vulnerability in the Realtek sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0427 9.3
An elevation of privilege vulnerability in the kernel file system could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent devic
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0446 7.6
An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileg
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0443 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0450 9.3
An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Moderate because it is mitigated by current platform config
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0433 7.6
An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the touchscreen chipset. This issue is rated as High because it first requires comp
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0447 7.6
An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileg
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0445 7.6
An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileg
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0436 7.6
An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0434 7.6
An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the touchscreen chipset. This issue is rated as High because it first requires comp
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0419 9.3
An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to eleva
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0418 9.3
An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to eleva
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0437 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0428 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0440 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0439 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0412 9.3
An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access t
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0411 9.3
An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access t
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0430 9.3
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent de
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2017-0415 9.3
An elevation of privilege vulnerability in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to eleva
03-10-2019 - 00:03 08-02-2017 - 15:59
CVE-2016-5552 5.0
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111; JRockit: R28.3.12. Easily exploitable v
05-01-2018 - 02:31 27-01-2017 - 22:59
CVE-2016-8481 7.6
An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2016-8420 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2016-8421 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2016-8476 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2016-8419 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2016-8414 2.6
An information disclosure vulnerability in the Qualcomm Secure Execution Environment Communicator could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires co
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2016-8480 7.6
An elevation of privilege vulnerability in the Qualcomm Secure Execution Environment Communicator driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it fir
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2016-8418 10.0
A remote code execution vulnerability in the Qualcomm crypto driver could enable a remote attacker to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of remote code execution in the cont
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0448 4.3
An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without expli
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0425 4.3
An information disclosure vulnerability in Audioserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. P
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0420 4.3
An information disclosure vulnerability in AOSP Mail could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as High because it could be used to gain
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0414 4.3
An information disclosure vulnerability in AOSP Messaging could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as High because it could be used to
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0407 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0406 9.3
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execu
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0422 7.8
A denial of service vulnerability in Bionic DNS could enable a remote attacker to use a specially crafted network packet to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Androi
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0421 4.3
An information disclosure vulnerability in the Framework APIs could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as High because it could be use
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0413 4.3
An information disclosure vulnerability in AOSP Messaging could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as High because it could be used to
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0426 4.3
An information disclosure vulnerability in the Filesystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0451 2.6
An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proce
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0424 4.3
An information disclosure vulnerability in AOSP Messaging could enable a remote attacker using a special crafted file to access data outside of its permission levels. This issue is rated as Moderate because it is a general bypass for a user level def
25-07-2017 - 01:29 08-02-2017 - 15:59
CVE-2017-0405 9.3
A remote code execution vulnerability in Surfaceflinger could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code ex
25-07-2017 - 01:29 08-02-2017 - 15:59
Back to Top Mark selected
Back to Top