Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-8997 1 Google 1 Android 2017-07-10 7.6 HIGH 7.0 HIGH
In TrustZone a time-of-check time-of-use race condition could potentially exist in a listener routine in all Android releases from CAF using the Linux kernel.
CVE-2017-0560 1 Google 1 Android 2017-07-10 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in the factory reset process could enable a local malicious attacker to access data from the previous owner. This issue is rated as Moderate due to the possibility of bypassing device protection. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-30681079.
CVE-2015-8998 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In TrustZone an integer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel.
CVE-2015-8999 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In TrustZone a buffer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel while loading an ELF file.
CVE-2015-9000 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In TrustZone an untrusted pointer dereference vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.
CVE-2015-9001 1 Google 1 Android 2017-07-10 4.3 MEDIUM 5.5 MEDIUM
In TrustZone an information exposure vulnerability can potentially occur in all Android releases from CAF using the Linux kernel.
CVE-2015-9002 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In TrustZone an out-of-range pointer offset vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.
CVE-2015-9003 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In TrustZone a cryptographic issue can potentially occur in all Android releases from CAF using the Linux kernel.
CVE-2014-9922 2 Google, Linux 2 Android, Linux Kernel 2017-07-10 9.3 HIGH 7.8 HIGH
The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c.
CVE-2014-9931 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
A buffer overflow vulnerability in all Android releases from CAF using the Linux kernel can potentially occur if an OEM performs an app region size customization due to a hard-coded value.
CVE-2014-9932 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In TrustZone, an integer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel due to an improper address range computation.
CVE-2014-9933 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
Due to missing input validation in all Android releases from CAF using the Linux kernel, HLOS can write to fuses for which it should not have access.
CVE-2014-9934 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
A PKCS#1 v1.5 signature verification routine in all Android releases from CAF using the Linux kernel may not check padding.
CVE-2014-9935 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In TrustZone an integer overflow vulnerability leading to a buffer overflow could potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.
CVE-2014-9936 1 Google 1 Android 2017-07-10 7.6 HIGH 7.0 HIGH
In TrustZone a time-of-check time-of-use race condition could potentially exist in an authentication routine in all Android releases from CAF using the Linux kernel.
CVE-2014-9937 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In TrustZone a buffer overflow vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.
CVE-2016-10237 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
If shared content protection memory were passed as the secure camera memory buffer by the HLOS to a trusted application (TA) in all Android releases from CAF using the Linux kernel, the TA would not detect an issue and it would be treated as secure memory.
CVE-2016-10238 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In QSEE in all Android releases from CAF using the Linux kernel access control may potentially be bypassed due to a page alignment issue.
CVE-2016-10239 1 Google 1 Android 2017-07-10 9.3 HIGH 7.8 HIGH
In TrustZone access control policy may potentially be bypassed in all Android releases from CAF using the Linux kernel due to improper input validation an integer overflow vulnerability leading to a buffer overflow could potentially occur and a buffer over-read vulnerability could potentially occur.
CVE-2016-10242 1 Google 1 Android 2017-07-10 7.6 HIGH 7.0 HIGH
A time-of-check time-of-use race condition could potentially exist in the secure file system in all Android releases from CAF using the Linux kernel.