Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 7741 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8238 1 Google 1 Android 2023-12-10 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a camera function.
CVE-2017-11055 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted QCA_NL80211_VENDOR_SUBCMD_SET_WIFI_CONFIGURATION cfg80211 vendor command, a buffer over-read can occur.
CVE-2017-0786 1 Google 1 Android 2023-12-10 5.8 MEDIUM 8.8 HIGH
A elevation of privilege vulnerability in the Broadcom wi-fi driver. Product: Android. Versions: Android kernel. Android ID: A-37351060. References: B-V2017060101.
CVE-2017-0645 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An elevation of privilege vulnerability in Bluetooth could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it is a local bypass of user interaction requirements. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35385327.
CVE-2017-15848 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially exist.
CVE-2017-7369 1 Google 1 Android 2023-12-10 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, an array index in an ALSA routine is not properly validating potentially leading to kernel stack corruption.
CVE-2017-8258 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An array out-of-bounds access in all Qualcomm products with Android releases from CAF using the Linux kernel can potentially occur in a camera driver.
CVE-2017-11073 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the qcacld pktlog allows mapping memory via /proc/ath_pktlog/cld to user space.
CVE-2017-9682 1 Google 1 Android 2023-12-10 2.6 LOW 4.7 MEDIUM
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in two KGSL driver functions can lead to a Use After Free condition.
CVE-2017-13200 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchronization. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63100526.
CVE-2017-5083 5 Apple, Google, Linux and 2 more 8 Macos, Android, Chrome and 5 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Inappropriate implementation in Blink in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML page.
CVE-2015-1537 1 Google 1 Android 2023-12-10 9.3 HIGH 7.8 HIGH
Integer overflow in IHDCP.cpp in the media_server component in Android allows remote attackers to execute arbitrary code via a crafted application.
CVE-2015-9054 1 Google 1 Android 2023-12-10 10.0 HIGH 9.8 CRITICAL
In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer can be dereferenced during GAL decoding.
CVE-2017-0788 1 Google 1 Android 2023-12-10 5.8 MEDIUM 8.8 HIGH
A elevation of privilege vulnerability in the Broadcom wi-fi driver. Product: Android. Versions: Android kernel. Android ID: A-37722328. References: B-V2017053103.
CVE-2017-9718 1 Google 1 Android 2023-12-10 4.4 MEDIUM 7.0 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a multimedia driver can potentially lead to a buffer overwrite.
CVE-2017-0731 1 Google 1 Android 2023-12-10 6.8 MEDIUM 7.8 HIGH
A elevation of privilege vulnerability in the Android media framework (mpeg4 encoder). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36075363.
CVE-2017-13220 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability in the Upstream kernel bluez. Product: Android. Versions: Android kernel. Android ID: A-63527053.
CVE-2017-0843 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the MediaTek ccci. Product: Android. Versions: Android kernel. Android ID: A-62670819. References: M-ALPS03361488.
CVE-2017-13165 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability in the kernel file system. Product: Android. Versions: Android kernel. Android ID A-31269937.
CVE-2017-14879 1 Google 1 Android 2023-12-10 4.6 MEDIUM 8.8 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, by calling an IPA ioctl and searching for routing/filer/hdr rule handle from ipa_idr pointer using ipa_idr_find() function, the wrong structure pointer can be returned resulting in a slab out of bound access in the IPA driver.