Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 [3] 4 Result(s) : 64

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.8 2017-08-18 CVE-2017-8257 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, when accessing the sde_rotator debug interface for register reading with multiple processes, one ...
7.8 2017-08-18 CVE-2017-8260 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, due to a type downcast, a value may improperly pass validation and cause an out of bounds write l...
7.8 2017-08-18 CVE-2017-8261 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, in a camera driver ioctl, a kernel overwrite can potentially occur.
7 2017-08-18 CVE-2017-8262 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, in some memory allocation and free functions, a race condition can potentially occur leading to a...
7.8 2017-08-18 CVE-2017-8263 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a kernel fault can occur when doing certain operations on a read-only virtual address in userspace.
7 2017-08-18 CVE-2017-8265 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver which can lead to a double free.
7 2017-08-18 CVE-2017-8266 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.
7 2017-08-18 CVE-2017-8267 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in an IOCTL handler potentially leading to an integer overflow and then a...
7.8 2017-08-18 CVE-2017-8268 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, the camera application can possibly request frame/command buffer processing with invalid values l...
7 2017-08-18 CVE-2017-8270 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a driver potentially leading to a use-after-free condition.
7.8 2017-08-18 CVE-2017-8272 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, in a driver function, a value from userspace is not properly validated potentially leading to an ...
7.8 2017-08-18 CVE-2017-9678 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, in a video driver, memory corruption can potentially occur due to lack of bounds checking in a me...
7.5 2017-08-18 CVE-2017-9679 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, if a userspace string is not NULL-terminated, kernel memory contents can leak to system logs.
7.5 2017-08-18 CVE-2017-9680 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, if a pointer argument coming from userspace is invalid, a driver may use an uninitialized structu...
7 2017-08-18 CVE-2017-9684 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a USB driver can lead to a Use After Free condition.
8.1 2017-08-18 CVE-2017-9685 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a WLAN driver can lead to a Use After Free condition.
8.8 2017-08-18 CVE-2017-12955 cve There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability causes an out-of-bounds write in Exiv2::Image::printIFDStructure(), which may lead to remot...
7.5 2017-08-18 CVE-2017-12958 cve There is an illegal address access in the function output_hex() in data/data-out.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to remote denial of service.
7.5 2017-08-18 CVE-2017-12959 cve There is a reachable assertion abort in the function dict_add_mrset() in data/dictionary.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to a remote denial of s...
7.5 2017-08-18 CVE-2017-12960 cve There is a reachable assertion abort in the function dict_rename_var() in data/dictionary.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to remote denial of se...
Page(s) : 1 2 [3] 4 Result(s) : 64