Page 133 of 1820 results (0.007 seconds)

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

A elevation of privilege vulnerability in the MediaTek accessory detector driver. Product: Android. Versions: Android kernel. Android ID: A-36198473. References: M-ALPS03361480. • http://www.securityfocus.com/bid/100652 https://source.android.com/security/bulletin/2017-09-01 •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

A denial of service vulnerability in the Android media framework (libskia). Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID: A-37624243. Existe una vulnerabilidad de denegación de servicio en el media framework de Android (libskia). • http://www.securityfocus.com/bid/100649 https://source.android.com/security/bulletin/2017-09-01 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.1EPSS: 0%CPEs: 13EXPL: 0

A denial of service vulnerability in the Android media framework (libhevc). Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37615911. Existe una vulnerabilidad de denegación de servicio en el media framework en Android (libhevc). • http://www.securityfocus.com/bid/100649 https://source.android.com/security/bulletin/2017-09-01 •

CVSS: 9.3EPSS: 0%CPEs: 29EXPL: 0

A elevation of privilege vulnerability in the Android framework (windowmanager). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-62196835. Existe una vulnerabilidad de elevación de privilegios en el framework de Android (windowmanager). • http://www.securityfocus.com/bid/100673 https://source.android.com/security/bulletin/2017-09-01 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.3EPSS: 0%CPEs: 30EXPL: 0

A elevation of privilege vulnerability in the Android media framework (libeffects). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62019992. Existe una vulnerabilidad de elevación de privilegios en el media framework de Android (libeffects). • http://www.securityfocus.com/bid/100649 https://source.android.com/security/bulletin/2017-09-01 •