Page 37 of 979 results (0.009 seconds)

CVSS: 7.1EPSS: 0%CPEs: 30EXPL: 0

A denial of service vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62673179. Existe una vulnerabilidad de denegación de servicio en el media framework de Android (libstagefright). • http://www.securityfocus.com/bid/100649 https://source.android.com/security/bulletin/2017-09-01 • CWE-834: Excessive Iteration •

CVSS: 5.5EPSS: 0%CPEs: 29EXPL: 0

A information disclosure vulnerability in the Android media framework (audioflinger). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-38340117. Existe una vulnerabilidad de revelación de información en el media framework de Android (audioflinger). • http://www.securityfocus.com/bid/100649 https://source.android.com/security/bulletin/2017-09-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A elevation of privilege vulnerability in the Upstream kernel scsi driver. Product: Android. Versions: Android kernel. Android ID: A-35644812. Existe una vulnerabilidad de elevación de privilegios en el driver scsi del kernel Upstream. • http://www.securityfocus.com/bid/100667 https://source.android.com/security/bulletin/2017-09-01 https://usn.ubuntu.com/3798-1 https://usn.ubuntu.com/3798-2 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

A elevation of privilege vulnerability in the MediaTek accessory detector driver. Product: Android. Versions: Android kernel. Android ID: A-36198473. References: M-ALPS03361480. • http://www.securityfocus.com/bid/100652 https://source.android.com/security/bulletin/2017-09-01 •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

A elevation of privilege vulnerability in the MediaTek lastbus. Product: Android. Versions: Android kernel. Android ID: A-36731602. References: M-ALPS03342072. • http://www.securityfocus.com/bid/100652 https://source.android.com/security/bulletin/2017-09-01 •