NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
86985 | CVE-2017-7373 | In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver. | 2 | 9.3 | High | 2017-07-18 | 2017-07-07 | View | |
86984 | CVE-2017-7372 | In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to buffer overflow or write to arbitrary pointer location. | 2 | 7.6 | High | 2017-07-18 | 2017-07-07 | View | |
86983 | CVE-2017-7371 | In all Android releases from CAF using the Linux kernel, a data pointer is potentially used after it has been freed when SLIMbus is turned off by Bluetooth. | 2 | 9.3 | High | 2017-07-18 | 2017-07-07 | View | |
86982 | CVE-2017-7370 | In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition. | 2 | 7.6 | High | 2017-07-18 | 2017-07-07 | View | |
86981 | CVE-2017-7369 | In all Android releases from CAF using the Linux kernel, an array index in an ALSA routine is not properly validating potentially leading to kernel stack corruption. | 2 | 9.3 | High | 2017-07-18 | 2017-07-07 | View |
Page 276 of 17672, showing 5 records out of 88360 total, starting on record 1376, ending on 1380