Page 39 of 1042 results (0.011 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

In all Qualcomm products with Android releases from CAF using the Linux kernel, the length of the MAC address is not checked which may cause out of bounds read. En todos los productos Qualcomm con sistemas operativos Android distribuidos desde el CAF utilizando el kernel de Linux, la longitud de la dirección MAC no se comprueba, lo que podría provocar una lectura fuera de límites. • http://www.securityfocus.com/bid/100658 https://source.android.com/security/bulletin/2017-09-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 30EXPL: 0

A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63145701. Existe una vulnerabilidad de divulgación de información en el sistema de Android (bluetooth). • http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html http://www.securityfocus.com/bid/100811 https://source.android.com/security/bulletin/2017-09-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 30EXPL: 0

A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63146237. Existe una vulnerabilidad de ejecución remota de código en el sistema Android (bluetooth). • http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html http://www.securityfocus.com/bid/100822 https://source.android.com/security/bulletin/2017-09-01 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 2%CPEs: 30EXPL: 3

A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63146105. Existe una vulnerabilidad de ejecución remota de código en el sistema Android (bluetooth). • https://www.exploit-db.com/exploits/44415 https://www.exploit-db.com/exploits/44554 https://github.com/ojasookert/CVE-2017-0781 http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html http://www.securityfocus.com/bid/100810 https://source.android.com/security/bulletin/2017-09-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 1%CPEs: 30EXPL: 7

A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63146698. Existe una vulnerabilidad de divulgación de información en el sistema de Android (bluetooth). • https://www.exploit-db.com/exploits/44555 https://github.com/ojasookert/CVE-2017-0785 https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC https://github.com/aymankhalfatni/CVE-2017-0785 https://github.com/CyberKimathi/Py3-CVE-2017-0785 https://github.com/RavSS/Bluetooth-Crash-CVE-2017-0785 https://github.com/MasterCode112/Upgraded_BlueBourne-CVE-2017-0785- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html http://www.oracle.com/technetwork/security-advisory&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •