Vulnerabilities > Google > Android > 4.4

DATE CVE VULNERABILITY TITLE RISK
2017-10-04 CVE-2017-0817 Information Exposure vulnerability in Google Android
An information disclosure vulnerability in the Android media framework (libstagefright).
network
low complexity
google CWE-200
5.0
2017-10-04 CVE-2017-0816 Information Exposure vulnerability in Google Android
An information disclosure vulnerability in the Android media framework (libeffects).
network
google CWE-200
4.3
2017-10-04 CVE-2017-0815 Information Exposure vulnerability in Google Android
An information disclosure vulnerability in the Android media framework (libeffects).
network
google CWE-200
4.3
2017-10-04 CVE-2017-0814 Information Exposure vulnerability in Google Android
An information disclosure vulnerability in the Android media framework (n/a).
network
low complexity
google CWE-200
7.8
2017-10-04 CVE-2017-0809 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
A remote code execution vulnerability in the Android media framework (libstagefright).
network
google CWE-119
critical
9.3
2017-09-28 CVE-2015-1537 Integer Overflow or Wraparound vulnerability in Google Android
Integer overflow in IHDCP.cpp in the media_server component in Android allows remote attackers to execute arbitrary code via a crafted application.
network
google CWE-190
critical
9.3
2017-09-28 CVE-2015-1526 Integer Overflow or Wraparound vulnerability in Google Android
The media_server component in Android allows remote attackers to cause a denial of service via a crafted application.
network
google CWE-190
7.1
2017-09-25 CVE-2016-5868 Permissions, Privileges, and Access Controls vulnerability in Google Android
drivers/net/ethernet/msm/rndis_ipa.c in the Qualcomm networking driver in Android allows remote attackers to execute arbitrary code via a crafted application compromising a privileged process.
network
high complexity
google CWE-264
7.6
2017-09-21 CVE-2017-9725 Incorrect Calculation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, during DMA allocation, due to wrong data type of size, allocation size gets truncated which makes allocation succeed when it should fail.
network
google CWE-682
critical
9.3
2017-09-21 CVE-2017-9724 Improper Privilege Management vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, user-level permissions can be used to gain access to kernel memory, specifically the ION cache maintenance code is writing to a user supplied address.
network
google CWE-269
critical
9.3