Page 46 of 751 results (0.004 seconds)

CVSS: 7.6EPSS: 0%CPEs: 3EXPL: 0

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32624661. • http://www.securityfocus.com/bid/96053 http://www.securitytracker.com/id/1037798 https://source.android.com/security/bulletin/2017-02-01.html •

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the touchscreen chipset. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31913571. • http://www.securityfocus.com/bid/96061 http://www.securitytracker.com/id/1037798 https://alephsecurity.com/vulns/aleph-2016001 https://source.android.com/security/bulletin/2017-02-01.html •

CVSS: 7.6EPSS: 0%CPEs: 3EXPL: 0

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32402604. • http://www.securityfocus.com/bid/96047 http://www.securitytracker.com/id/1037798 https://source.android.com/security/bulletin/2017-02-01.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.6EPSS: 0%CPEs: 3EXPL: 0

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32871330. • http://www.securityfocus.com/bid/96047 http://www.securitytracker.com/id/1037798 https://source.android.com/security/bulletin/2017-02-01.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: Kernel-3.10. Android ID: A-31707909. • http://www.securityfocus.com/bid/96110 http://www.securitytracker.com/id/1037798 https://source.android.com/security/bulletin/2017-02-01.html •