Page 70 of 1189 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 28EXPL: 0

An elevation of privilege vulnerability in the Telephony component could enable a local malicious application to access capabilities outside of its permission levels. This issue is rated as Moderate because it could be used to gain access to elevated capabilities, which are not normally accessible to a third-party application. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33815946. • http://www.securityfocus.com/bid/97343 http://www.securitytracker.com/id/1038201 https://source.android.com/security/bulletin/2017-04-01 • CWE-862: Missing Authorization •

CVSS: 9.3EPSS: 0%CPEs: 11EXPL: 0

An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32591350. • http://www.securityfocus.com/bid/97346 http://www.securitytracker.com/id/1038201 https://source.android.com/security/bulletin/2017-04-01 • CWE-682: Incorrect Calculation •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability in the MediaTek camera driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-28470975. • http://www.securityfocus.com/bid/97351 http://www.securitytracker.com/id/1038201 https://source.android.com/security/bulletin/2017-04-01 •

CVSS: 9.3EPSS: 1%CPEs: 11EXPL: 0

A remote code execution vulnerability in libhevc in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33966031. • http://www.securityfocus.com/bid/97330 http://www.securitytracker.com/id/1038201 https://android.googlesource.com/platform/external/libhevc/+/01ca88bb6c5bdd44e071f8effebe12f1d7da9853 https://source.android.com/security/bulletin/2017-04-01 https://source.android.com/security/bulletin/2017-07-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The high level operating systems (HLOS) was not providing sufficient memory address information to ensure that secure applications inside Qualcomm Secure Execution Environment (QSEE) only write to legitimate memory ranges related to the QSEE secure application's HLOS client. When secure applications inside Qualcomm Secure Execution Environment (QSEE) receive memory addresses from a high level operating system (HLOS) such as Linux Android, those address have previously been verified as belonging to HLOS memory space rather than QSEE memory space, but they were not verified to be from HLOS user space rather than kernel space. This lack of verification could lead to privilege escalation within the HLOS. Los sistemas operativos de alto nivel (HLOS) no proveían suficiente información de direcciones de memoria como para garantizar que las aplicaciones seguras dentro de Qualcomm Secure Execution Environment (QSEE) solo escriben en rangos legítimos de memoria relacionados con el cliente de HLOS de la aplicación segura de QSEE. Cuando aplicaciones seguras dentro de Qualcomm Secure Execution Environment (QSEE) reciben direcciones de memoria desde un sistema operativo de alto nivel (HLOS) como Linux Android, estas direcciones han sido verificadas previamente como pertenecientes al espacio de memoria de HLOS en lugar de espacio de memoria de QSEE, pero no se verificó que fueran del espacio de usuario de HLOS en lugar de espacio del kernel. • http://www.securityfocus.com/bid/97364 http://www.securitytracker.com/id/1038201 https://source.android.com/security/bulletin/2017-04-01 https://www.codeaurora.org/insufficient-memory-address-information-prevent-arbitrary-memory-access-qsee-secure-applications-cve https://www.qualcomm.com/company/product-security/security-advisories • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •