Page 85 of 1840 results (0.010 seconds)

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

In Attachment of Attachment.java and getFilePath of EmlAttachmentProvider.java, there is a possible Elevation of Privilege due to a path traversal error. This could lead to a remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-66230183. En Attachment de Attachment.java y getFilePath de EmlAttachmentProvider.java, hay una posible elevación de privilegios debido a un error de salto de directorio. • http://www.securitytracker.com/id/1041432 https://source.android.com/security/bulletin/2018-08-01 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

In avdt_msg_prs_cfg of avdt_msg.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-78288378. En avdt_msg_prs_cfg de avdt_msg.cc, hay una posible lectura fuera de límites debido a la falta de una comprobación de límites. • http://www.securitytracker.com/id/1041432 https://source.android.com/security/bulletin/2018-08-01 • CWE-125: Out-of-bounds Read •

CVSS: 7.1EPSS: 0%CPEs: 7EXPL: 0

In getstring of ID3.cpp there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-78656554. En getstring de ID3.cpp, hay una posible lectura fuera de límites debido a la falta de una comprobación de límites. • http://www.securitytracker.com/id/1041432 https://source.android.com/security/bulletin/2018-08-01 • CWE-125: Out-of-bounds Read •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 0

In ih264d_video_decode of ih264d_api.c there is a possible resource exhaustion due to an infinite loop. This could lead to remote temporary device denial of service (remote hang or reboot) with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android ID: A-63521984. En ih264d_video_decode de ih264d_api.c, hay un posible agotamiento de recursos debido a un bucle infinito. • http://www.securitytracker.com/id/1041432 https://source.android.com/security/bulletin/2018-08-01 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 10.0EPSS: 0%CPEs: 7EXPL: 0

In bta_dm_sdp_result of bta_dm_act.cc, there is a possible out of bounds stack write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-74016921. En bta_dm_sdp_result de bta_dm_act.cc, hay una posible escritura en la pila fuera de límites debido a la falta de una comprobación de límites. • http://www.securityfocus.com/bid/104461 https://source.android.com/security/bulletin/2018-06-01 • CWE-787: Out-of-bounds Write •