Android suffers from an out-of-bounds write in ssp_batch_ioctl.
d8251df417f20cd57db8bb9ace2de1104fca9ec41f56cbe14574daaf5e879d27
Android suffers from memory disclosure, out-of-bounds write, and double-free vulnerabilities in NFC's Felica tag handling.
4db4d57382e328731ad76c3c97332ef31a2266fa29ee8223cb6679b86c5e37c6
Android suffers from an out-of-bounds write in the NFC stack when handling MIFARE Classic TLVs.
95f7586d9c9572c817ae465d9365cac1a950277dfa2d9ddeb3aefcc41ac59f17
Chrome on Android suffers from a ConvertToJavaBitmap heap buffer overflow vulnerability.
6cc96d681acbe2353993f9686bff12b65ff3403d9d2f2e1174221ff43dfd1572
Mocha for Android suffers from an issue where a call can cause the callee device to send audio without user interaction.
078a2b1dbfd8b4b095b8a8f5aa7337b720212abfd0a23556c214315335c030be
Samsung Android suffers from a heap buffer overflow vulnerability and other issues in the Skia Qmage image codec.
8278d045827b4eff29f2172dbc3aedcdd9b26834e1eb56fe5b93c3a49113d8f1
Samsung Android suffers from multiple interaction-less remote code execution vulnerabilities as well as other remote access issues in the Qmage image codec built into Skia.
8320966018d4b52176f05a64a93fb6afca4e855a819b53c26fc977897451134d
The Swift File Transfer mobile application for ios, blackberry and android suffers from cross site scripting and information disclosure vulnerabilities.
c6b28c761212f0e60e98658f4009e7cd57fd0f4804640083646a2559d8213009
Android suffers from a bluetooth remote denial of service vulnerability.
89e5543cb6f51f283e41a489aaa3e084de84be0c84b8090c5910f061d0b501ba
Android suffers from ashmem read-only bypass vulnerabilities via remap_file_pages() and ASHMEM_UNPIN.
689f8071ae95d70db5dd1910063463a8d8fb46ef07c27f4a5369f3a1700ddf3f
Android suffers from a use-after-free vulnerability in the binder driver at /drivers/android/binder.c.
8dde0209556c374a93c461cbeb04864602bbfb4b716b81b0ea7f5aa78231b126
The Samsung Text-to-speech Engine System Component on Android suffers from a local privilege escalation vulnerability. Versions before 3.0.02.7 and 3.0.00.101 are affected.
0d093179d423c619721dc672bd7bc6eaeeb19d3efbc97e21f23bfea24d9f9d7a
Android suffers from a privilege escalation vulnerability in zygote that can be leveraged by CVE-2018-9445.
07e2c94cf5dbc0bdc093f47b38ee2d8af3fbfc550336946724f110edbbd2295f
Android suffers from a directory traversal vulnerability leveraged over USB via injection in blkid output.
1a9a98a5d3646606a97839bbd61b73ee7e1fdecfe1c57894ed27e0090f81b250
Android suffers from multiple race condition vulnerabilities in the media.metrics service.
a656fd451726abc4db30105b2ca67987815f338e9dadcd85a7b86bfb41ec66b0
Android suffers from an arbitrary class loading and instantiation in the protobuf parcelable "javanano" compiler.
00694c6c42772d03fbe9189fb1b29c2886a2b4bc8a3b53aeaadae66fb7532591
Android suffers from an inter-process munmap in android.util.MemoryIntArray vulnerability.
2038795b788d94b7d2d6c3578e9f448863e81e632f031e617479c7417392f885
Android suffers from Ashmem race conditions in android.util.MemoryIntArray.
3f3e911a5a18073e04e179f2ae5eee0407b3ffba4595d6cf8ad05c72d36714ee
Android suffers from an RKP related memory corruption vulnerability in rkp_set_init_page_ro.
e5c59c78302f977cd29039800c6949a70eb5630d466ed6540a65555c3533cf63
Android suffers from an RKP information disclosure vulnerability via s2-remapping physical ranges.
3486e92942e0ed38e0a9068d55b4f82495fd33b0228485c04b8bfc838a068812
Android suffers from an RKP EL1 code loading bypass vulnerability.
41433772779b15dcedb59bb2fbaa2efd78e887eaa63f8da97e12b957b57fd139
Android suffers from an RKP privilege escalation via unprotected MSRs in EL1 to memory management control registers.
72840009393ba673283c4d7e5b3a3346cbfe262c655993134add8de06313a1e5
Android suffers from an RKP memory corruption vulnerability in "cfp_ropp_new_key_reenc" and "cfp_ropp_new_key".
ca3ba871007635e270e6f52206de9f9d9437c5a279459e741a1bccc7ba514eb9
Android suffers from a KASLR bypass in pm_qos.
e57d39b01d246ceb8c13456e2e06c50b7a9d4704cb145b0737118ed637b996fd
Android suffers from an RKP related memory corruption vulnerability in rkp_mark_adbd.
649722c7f67880c4ce089b2ce89d2f853771bbc7a6392616688f551b5c4956c1
Android suffers from a buffer overflow vulnerability in the fps sysfs entry.
25b12398d3ab499a9858e18014b79e83ac449fe0890dbe2d143f2c31726f1a1f