Page 61 of 1070 results (0.006 seconds)

CVSS: 9.3EPSS: 0%CPEs: 29EXPL: 0

A remote code execution vulnerability in the Android media framework (h263 decoder). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36492637. Existe una na vulnerabilidad de ejecución remota de código en el media framework de Android (decodificador h263). • http://www.securityfocus.com/bid/100204 https://source.android.com/security/bulletin/2017-08-01 •

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 0

A information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37712181. Existe una vulnerabilidad de revelación de información en el media framework de Android (libhevc). • http://www.securityfocus.com/bid/100204 https://source.android.com/security/bulletin/2017-08-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 0%CPEs: 29EXPL: 0

A remote code execution vulnerability in the Android media framework (h263 decoder). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37660827. Existe una na vulnerabilidad de ejecución remota de código en el media framework de Android (decodificador h263). • http://www.securityfocus.com/bid/100204 https://source.android.com/security/bulletin/2017-08-01 •

CVSS: 9.3EPSS: 0%CPEs: 12EXPL: 0

A remote code execution vulnerability in the Android media framework (libhevc). Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37430213. Existe una vulnerabilidad de ejecución remota de código en el media framework de Android (libhevc). • http://www.securityfocus.com/bid/100204 https://source.android.com/security/bulletin/2017-08-01 • CWE-252: Unchecked Return Value •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A elevation of privilege vulnerability in the Qualcomm ipa driver. Product: Android. Versions: Android kernel. Android ID: A-35467471. References: QC-CR#2029392. • http://www.securityfocus.com/bid/100213 https://source.android.com/security/bulletin/2017-08-01 •