Page 42 of 758 results (0.010 seconds)

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability in the MediaTek touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: N/A. Android ID: A-30202425. • http://www.securityfocus.com/bid/97345 http://www.securitytracker.com/id/1038201 https://source.android.com/security/bulletin/2017-04-01 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The high level operating systems (HLOS) was not providing sufficient memory address information to ensure that secure applications inside Qualcomm Secure Execution Environment (QSEE) only write to legitimate memory ranges related to the QSEE secure application's HLOS client. When secure applications inside Qualcomm Secure Execution Environment (QSEE) receive memory addresses from a high level operating system (HLOS) such as Linux Android, those address have previously been verified as belonging to HLOS memory space rather than QSEE memory space, but they were not verified to be from HLOS user space rather than kernel space. This lack of verification could lead to privilege escalation within the HLOS. Los sistemas operativos de alto nivel (HLOS) no proveían suficiente información de direcciones de memoria como para garantizar que las aplicaciones seguras dentro de Qualcomm Secure Execution Environment (QSEE) solo escriben en rangos legítimos de memoria relacionados con el cliente de HLOS de la aplicación segura de QSEE. Cuando aplicaciones seguras dentro de Qualcomm Secure Execution Environment (QSEE) reciben direcciones de memoria desde un sistema operativo de alto nivel (HLOS) como Linux Android, estas direcciones han sido verificadas previamente como pertenecientes al espacio de memoria de HLOS en lugar de espacio de memoria de QSEE, pero no se verificó que fueran del espacio de usuario de HLOS en lugar de espacio del kernel. • http://www.securityfocus.com/bid/97364 http://www.securitytracker.com/id/1038201 https://source.android.com/security/bulletin/2017-04-01 https://www.codeaurora.org/insufficient-memory-address-information-prevent-arbitrary-memory-access-qsee-secure-applications-cve https://www.qualcomm.com/company/product-security/security-advisories • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 3%CPEs: 10EXPL: 0

udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag. Udp.c en el kernel de Linux en versiones anteriores a 4.5 permite a los atacantes remotos ejecutar código arbitrario a través del tráfico UDP que dispara un segundo cálculo de checksum inseguro durante la ejecución de una llamada al sistema recv con el indicador MSG_PEEK. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197c949e7798fbf28cfadc69d9ca0c2abbf93191 http://source.android.com/security/bulletin/2017-04-01.html http://www.securityfocus.com/bid/97397 http://www.securitytracker.com/id/1038201 https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf93191 https://security.paloaltonetworks.com/CVE-2016-10229 • CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c. El subsistema eCryptfs en el kernel de Linux en versiones anteriores a 3.18 permite a los usuarios locales obtener privilegios a través de una pila de archivos grande que incluye una capa de superposición, relacionada con fs/ecryptfs/main.c y fs/overlayfs/super.c. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=69c433ed2ecd2d3264efd7afec4439524b319121 http://source.android.com/security/bulletin/2017-04-01.html http://www.securityfocus.com/bid/97354 http://www.securitytracker.com/id/1038201 https://github.com/torvalds/linux/commit/69c433ed2ecd2d3264efd7afec4439524b319121 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability in MediaTek components, including the M4U driver, sound driver, touchscreen driver, GPU driver, and Command Queue driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: N/A. Android ID: A-28430164. • http://www.securityfocus.com/bid/96726 http://www.securitytracker.com/id/1037968 https://source.android.com/security/bulletin/2017-03-01 https://source.android.com/security/bulletin/2017-03-01.html •