Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7366 1 Google 1 Android 2017-07-07 4.3 MEDIUM 5.5 MEDIUM
In all Android releases from CAF using the Linux kernel, a KGSL ioctl was not validating all of its parameters.
CVE-2017-7367 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, an integer underflow vulnerability exists while processing the boot image.
CVE-2017-7368 1 Google 1 Android 2017-07-07 7.6 HIGH 7.0 HIGH
In all Android releases from CAF using the Linux kernel, a race condition potentially exists in the ioctl handler of a sound driver.
CVE-2017-7370 1 Google 1 Android 2017-07-07 7.6 HIGH 7.0 HIGH
In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.
CVE-2017-7371 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a data pointer is potentially used after it has been freed when SLIMbus is turned off by Bluetooth.
CVE-2017-7372 1 Google 1 Android 2017-07-07 7.6 HIGH 7.0 HIGH
In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to buffer overflow or write to arbitrary pointer location.
CVE-2017-7373 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver.
CVE-2017-7369 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, an array index in an ALSA routine is not properly validating potentially leading to kernel stack corruption.
CVE-2017-8233 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In a camera driver function in all Android releases from CAF using the Linux kernel, a bounds check is missing when writing into an array potentially leading to an out-of-bounds heap write.
CVE-2017-8236 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in an IPA driver.
CVE-2017-8237 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists while loading a firmware image.
CVE-2017-8242 1 Google 1 Android 2017-07-07 4.3 MEDIUM 5.9 MEDIUM
In all Android releases from CAF using the Linux kernel, a race condition exists in a QTEE driver potentially leading to an arbitrary memory write.
CVE-2017-8241 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a WLAN function due to an incorrect message length.
CVE-2017-0637 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability in libhevc in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process.Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-34064500.
CVE-2017-0639 1 Google 1 Android 2017-07-07 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in Bluetooth component could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it is a general bypass for operating system protections that isolate application data from other applications. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35310991.
CVE-2015-9020 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, an untrusted pointer dereference vulnerability exists in the unlocking of memory.
CVE-2015-9021 1 Google 1 Android 2017-07-07 4.3 MEDIUM 5.5 MEDIUM
In all Android releases from CAF using the Linux kernel, access control to SMEM memory was not enabled.
CVE-2015-9022 1 Google 1 Android 2017-07-07 7.6 HIGH 7.0 HIGH
In all Android releases from CAF using the Linux kernel, time-of-check Time-of-use (TOCTOU) Race Conditions exist in several TZ APIs.
CVE-2017-0645 1 Google 1 Android 2017-07-07 4.3 MEDIUM 5.5 MEDIUM
An elevation of privilege vulnerability in Bluetooth could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it is a local bypass of user interaction requirements. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35385327.
CVE-2017-0646 1 Google 1 Android 2017-07-07 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in Bluetooth component could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate due to details specific to the vulnerability. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-33899337.