Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 7912 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8246 1 Google 1 Android 2024-11-21 4.6 MEDIUM 7.8 HIGH
In function msm_pcm_playback_close() in all Android releases from CAF using the Linux kernel, prtd is assigned substream->runtime->private_data. Later, prtd is freed. However, prtd is not sanitized and set to NULL, resulting in a dangling pointer. There are other functions that access the same memory (substream->runtime->private_data) with a NULL check, such as msm_pcm_volume_ctl_put(), which means this freed memory could be used.
CVE-2017-8245 1 Google 1 Android 2024-11-21 4.6 MEDIUM 7.8 HIGH
In all Android releases from CAF using the Linux kernel, while processing a voice SVC request which is nonstandard by specifying a payload size that will overflow its own declared size, an out of bounds memory copy occurs.
CVE-2017-8244 1 Google 1 Android 2024-11-21 6.9 MEDIUM 7.0 HIGH
In core_info_read and inst_info_read in all Android releases from CAF using the Linux kernel, variable "dbg_buf", "dbg_buf->curr" and "dbg_buf->filled_size" could be modified by different threads at the same time, but they are not protected with mutex or locks. Buffer overflow is possible on race conditions. "buffer->curr" itself could also be overwritten, which means that it may point to anywhere of kernel memory (for write).
CVE-2017-8243 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
A buffer overflow can occur in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android when processing a firmware image file.
CVE-2017-8242 1 Google 1 Android 2024-11-21 4.3 MEDIUM 5.9 MEDIUM
In all Android releases from CAF using the Linux kernel, a race condition exists in a QTEE driver potentially leading to an arbitrary memory write.
CVE-2017-8241 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a WLAN function due to an incorrect message length.
CVE-2017-8240 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a kernel driver has an off-by-one buffer over-read vulnerability.
CVE-2017-8239 1 Google 1 Android 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
In all Android releases from CAF using the Linux kernel, userspace-controlled parameters for flash initialization are not sanitized potentially leading to exposure of kernel memory.
CVE-2017-8238 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a camera function.
CVE-2017-8237 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists while loading a firmware image.
CVE-2017-8236 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in an IPA driver.
CVE-2017-8235 1 Google 1 Android 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
In all Android releases from CAF using the Linux kernel, a memory structure in a camera driver is not properly protected.
CVE-2017-8234 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, an out of bounds access can potentially occur in a camera function.
CVE-2017-8233 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
In a camera driver function in all Android releases from CAF using the Linux kernel, a bounds check is missing when writing into an array potentially leading to an out-of-bounds heap write.
CVE-2017-7817 2 Google, Mozilla 2 Android, Firefox 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
A spoofing vulnerability can occur when a page switches to fullscreen mode without user notification, allowing a fake address bar to be displayed. This allows an attacker to spoof which page is actually loaded and in use. Note: This attack only affects Firefox for Android. Other operating systems are not affected. This vulnerability affects Firefox < 56.
CVE-2017-7770 2 Google, Mozilla 2 Android, Firefox 2024-11-21 4.3 MEDIUM 5.9 MEDIUM
A mechanism where when a new tab is loaded through JavaScript events, if fullscreen mode is then entered, the addressbar will not be rendered. This would allow a malicious site to displayed a spoofed addressbar, showing the location of an arbitrary website instead of the one loaded. Note: this issue only affects Firefox for Android. Desktop Firefox is unaffected. This vulnerability affects Firefox < 54.
CVE-2017-7759 2 Google, Mozilla 2 Android, Firefox 2024-11-21 5.0 MEDIUM 7.5 HIGH
Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local "file:" URLs, allowing for the reading of local data through a violation of same-origin policy. Note: This attack only affects Firefox for Android. Other operating systems are not affected. This vulnerability affects Firefox < 54.
CVE-2017-7376 3 Debian, Google, Xmlsoft 3 Debian Linux, Android, Libxml2 2024-11-21 10.0 HIGH 9.8 CRITICAL
Buffer overflow in libxml2 allows remote attackers to execute arbitrary code by leveraging an incorrect limit for port values when handling redirects.
CVE-2017-7375 3 Debian, Google, Xmlsoft 3 Debian Linux, Android, Libxml2 2024-11-21 7.5 HIGH 9.8 CRITICAL
A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not usually reachable with default parser flags, and expose content from local files, HTTP, or FTP servers (which might be otherwise unreachable).
CVE-2017-7373 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver.