Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 [4] 5 6 7 8 9 Result(s) : 172

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.8 2017-08-18 CVE-2017-8253 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, kernel memory can potentially be overwritten if an invalid master is sent from userspace.
7.8 2017-08-18 CVE-2017-8255 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in boot.
7.8 2017-08-18 CVE-2017-8256 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, array out of bounds access can occur if userspace sends more than 16 multicast addresses.
7.8 2017-08-18 CVE-2017-8257 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, when accessing the sde_rotator debug interface for register reading with multiple processes, one ...
7.8 2017-08-18 CVE-2017-8260 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, due to a type downcast, a value may improperly pass validation and cause an out of bounds write l...
7.8 2017-08-18 CVE-2017-8261 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, in a camera driver ioctl, a kernel overwrite can potentially occur.
7.8 2017-08-18 CVE-2017-8263 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a kernel fault can occur when doing certain operations on a read-only virtual address in userspace.
7.8 2017-08-18 CVE-2017-8268 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, the camera application can possibly request frame/command buffer processing with invalid values l...
7.8 2017-08-18 CVE-2017-8272 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, in a driver function, a value from userspace is not properly validated potentially leading to an ...
7.8 2017-08-18 CVE-2017-9678 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, in a video driver, memory corruption can potentially occur due to lack of bounds checking in a me...
8.1 2017-08-18 CVE-2016-10383 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, there is a TOCTOU race condition in Secure UI.
8.1 2017-08-18 CVE-2017-9685 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a WLAN driver can lead to a Use After Free condition.
8.4 2017-08-18 CVE-2017-11652 cve Razer Synapse 2.20.15.1104 and earlier uses weak permissions for the CrashReporter directory, which allows local users to gain privileges via a Trojan horse dbghelp.dll file.
8.8 2017-08-18 CVE-2017-12935 cve The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 mishandles large MNG images, leading to an invalid memory read in the SetImageColorCallBack function in magick...
8.8 2017-08-18 CVE-2017-12936 cve The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.
8.8 2017-08-18 CVE-2017-12937 cve The ReadSUNImage function in coders/sun.c in GraphicsMagick 1.3.26 has a colormap heap-based buffer over-read.
8.8 2017-08-18 CVE-2017-12420 cve Heap-based buffer overflow in the SMB implementation in NetApp Clustered Data ONTAP before 8.3.2P8 and 9.0 before P2 allows remote authenticated users to cause a denial of servi...
8.8 2017-08-18 CVE-2017-12589 cve ToMAX R60G R60GV2-V2.0-v.2.6.3-170330 devices do not have any protection against a CSRF attack.
8.8 2017-08-18 CVE-2017-12592 cve ASUS DSL-N10S V2.1.16_APAC devices have a privilege escalation vulnerability. A normal user can escalate its privilege and perform administrative actions. There is no mapping of...
8.8 2017-08-18 CVE-2017-12593 cve ASUS DSL-N10S V2.1.16_APAC devices allow CSRF.
Page(s) : 1 2 3 [4] 5 6 7 8 9 Result(s) : 172