Vulnerabilities (CVE)

Filtered by vendor Amazon Subscribe
Filtered by product Kindle Fire Hd
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11021 1 Amazon 2 Fire Os, Kindle Fire Hd 2023-12-10 7.8 HIGH 7.5 HIGH
kernel/omap/drivers/video/omap2/dsscomp/device.c in the kernel component in Amazon Kindle Fire HD(3rd) Fire OS 4.5.5.3 allows attackers to inject a crafted argument via the argument of an ioctl on device /dev/dsscomp with the command 1118064517 and cause a kernel crash.
CVE-2018-11019 1 Amazon 2 Fire Os, Kindle Fire Hd 2023-12-10 7.8 HIGH 7.5 HIGH
kernel/omap/drivers/misc/gcx/gcioctl/gcif.c in the kernel component in Amazon Kindle Fire HD(3rd) Fire OS 4.5.5.3 allows attackers to inject a crafted argument via the argument of an ioctl on device /dev/gcioctl with the command 3221773726 and cause a kernel crash.
CVE-2018-11024 1 Amazon 2 Fire Os, Kindle Fire Hd 2023-12-10 7.8 HIGH 7.5 HIGH
kernel/omap/drivers/misc/gcx/gcioctl/gcif.c in the kernel component in Amazon Kindle Fire HD (3rd) Fire OS 4.5.5.3 allows attackers to inject a crafted argument via the argument of an ioctl on device /dev/gcioctl with the command 1077435789 and cause a kernel crash.
CVE-2018-11025 1 Amazon 2 Fire Os, Kindle Fire Hd 2023-12-10 7.8 HIGH 7.5 HIGH
kernel/omap/drivers/mfd/twl6030-gpadc.c in the kernel component in Amazon Kindle Fire HD(3rd) Fire OS 4.5.5.3 allows attackers to inject a crafted argument via the argument of an ioctl on device /dev/twl6030-gpadc with the command 24832 and cause a kernel crash.
CVE-2018-11020 1 Amazon 2 Fire Os, Kindle Fire Hd 2023-12-10 4.9 MEDIUM 4.4 MEDIUM
kernel/omap/drivers/rpmsg/rpmsg_omx.c in the kernel component in Amazon Kindle Fire HD(3rd) Fire OS 4.5.5.3 allows attackers to inject a crafted argument via the argument of an ioctl on device file /dev/rpmsg-omx1 with the command 3221772291, and cause a kernel crash.
CVE-2018-11023 1 Amazon 2 Fire Os, Kindle Fire Hd 2023-12-10 7.8 HIGH 7.5 HIGH
kernel/omap/drivers/misc/gcx/gcioctl/gcif.c in the kernel component in Amazon Kindle Fire HD (3rd) Fire OS 4.5.5.3 allows attackers to inject a crafted argument via the argument of an ioctl on device /dev/gcioctl with the command 3222560159 and cause a kernel crash.
CVE-2018-11022 1 Amazon 2 Fire Os, Kindle Fire Hd 2023-12-10 7.8 HIGH 7.5 HIGH
kernel/omap/drivers/misc/gcx/gcioctl/gcif.c in the kernel component in Amazon Kindle Fire HD(3rd) Fire OS 4.5.5.3 allows attackers to inject a crafted argument via the argument of an ioctl on device /dev/gcioctl with the command 3224132973 and cause a kernel crash.