An information disclosure vulnerability in the NVIDIA libwilhelm. Product: Android. Versions: Android kernel. Android ID A-64339309. References: N-CVE-2017-13175.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-12-06
Updated
2017-12-19
An information disclosure vulnerability in the kernel camera server. Product: Android. Versions: Android kernel. Android ID A-37512375.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-12-06
Updated
2017-12-19
An information disclosure vulnerability in the kernel binder driver. Product: Android. Versions: Android kernel. Android ID A-36007193.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-12-06
Updated
2017-12-19
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32879772.
Max CVSS
7.8
EPSS Score
0.08%
Published
2017-12-06
Updated
2017-12-18
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32879915.
Max CVSS
7.8
EPSS Score
0.08%
Published
2017-12-06
Updated
2017-12-18
An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32990341.
Max CVSS
7.8
EPSS Score
0.08%
Published
2017-12-06
Updated
2017-12-18
An information disclosure vulnerability in the Android media framework (libmedia drm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-62872384.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-12-06
Updated
2017-12-18
An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-38328132.
Max CVSS
9.1
EPSS Score
0.10%
Published
2017-12-06
Updated
2017-12-19
An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65719872.
Max CVSS
9.1
EPSS Score
0.10%
Published
2017-12-06
Updated
2017-12-19
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, information disclosure is possible in function __wlan_hdd_cfg80211_testmode since buffer hb_params is not initialized to zero.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-10-10
Updated
2017-10-19
In all Qualcomm products with Android releases from CAF using the Linux kernel, when reading from sysfs nodes, one can read more information than it is allowed to.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-09-21
Updated
2017-09-26
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the VIDIOC_G_SDE_ROTATOR_FENCE ioctl command can be used to cause a Use After Free condition.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-12-05
Updated
2017-12-19
In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the ISP Camera driver, the contents of an arbitrary kernel address can be leaked to userspace by the function msm_isp_get_stream_common_data().
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-11-16
Updated
2017-11-30
In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the probe requests originated from user's phone contains the information elements which specifies the supported wifi features. This shall impact the user's privacy if someone sniffs the probe requests originated by this DUT. Hence, control the presence of information elements using ini file.
Max CVSS
5.3
EPSS Score
0.07%
Published
2017-11-16
Updated
2017-11-30
In all Qualcomm products with Android releases from CAF using the Linux kernel, the length of the MAC address is not checked which may cause out of bounds read.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-09-21
Updated
2017-09-26
In all Qualcomm products with Android releases from CAF using the Linux kernel, out of bounds access is possible in c_show(), due to compat_hwcap_str[] not being NULL-terminated. This error is not fatal, however the device might crash/reboot with memory violation/out of bounds access.
Max CVSS
7.1
EPSS Score
0.06%
Published
2017-09-21
Updated
2017-09-26
In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing OEM unlock/unlock-go fastboot commands data leak may occur, resulting from writing uninitialized stack structure to non-volatile memory.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-11-16
Updated
2017-12-01
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in two KGSL driver functions can lead to a Use After Free condition.
Max CVSS
4.7
EPSS Score
0.06%
Published
2017-08-18
Updated
2017-08-22
In all Qualcomm products with Android releases from CAF using the Linux kernel, if a pointer argument coming from userspace is invalid, a driver may use an uninitialized structure to log an error message.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-08-18
Updated
2017-08-22
In all Qualcomm products with Android releases from CAF using the Linux kernel, if a userspace string is not NULL-terminated, kernel memory contents can leak to system logs.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-08-18
Updated
2017-08-22
In all Qualcomm products with Android releases from CAF using the Linux kernel, potential use after free scenarios and race conditions can occur when accessing global static variables without using a lock.
Max CVSS
4.7
EPSS Score
0.06%
Published
2017-09-21
Updated
2017-09-26
The Google News and Weather application before 3.3.1 for Android allows remote attackers to read OAuth tokens by sniffing the network and leveraging the lack of SSL.
Max CVSS
7.5
EPSS Score
0.33%
Published
2017-07-19
Updated
2019-03-19
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while querying event status via DCI.
Max CVSS
4.7
EPSS Score
0.08%
Published
2017-09-21
Updated
2017-12-06
Userspace-controlled non null terminated parameter for IPA WAN ioctl in all Qualcomm products with Android releases from CAF using the Linux kernel can lead to exposure of kernel memory.
Max CVSS
5.5
EPSS Score
0.08%
Published
2017-08-11
Updated
2018-04-04
An array out-of-bounds access in all Qualcomm products with Android releases from CAF using the Linux kernel can potentially occur in a camera driver.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-08-11
Updated
2017-08-16
127 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!