Количество 34
Количество 34
ELSA-2020-3876
ELSA-2020-3876: libvpx security update (MODERATE)

CVE-2017-0393
A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-30436808.

CVE-2017-0393
A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-30436808.

CVE-2017-0393
A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-30436808.
CVE-2017-0393
A denial of service vulnerability in libvpx in Mediaserver could enabl ...
GHSA-m55f-r5cm-qv9m
A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-30436808.

BDU:2017-00160
Уязвимость операционной системы Android, позволяющая злоумышленнику нарушить конфиденциальность информации

SUSE-SU-2020:0459-1
Security update for libvpx

CVE-2020-0034
In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770

CVE-2020-0034
In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770

CVE-2020-0034
In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770
CVE-2020-0034
In vp8_decode_frame of decodeframe.c, there is a possible out of bound ...

RLSA-2020:4629
Moderate: libvpx security update
ELSA-2020-4629
ELSA-2020-4629: libvpx security update (MODERATE)

openSUSE-SU-2020:0105-1
Security update for libvpx

SUSE-SU-2020:0143-1
Security update for libvpx

openSUSE-SU-2020:0680-1
Security update for libvpx

SUSE-SU-2021:4168-1
Security update for libvpx

SUSE-SU-2020:1297-2
Security update for libvpx

SUSE-SU-2020:1297-1
Security update for libvpx
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2020-3876 ELSA-2020-3876: libvpx security update (MODERATE) | больше 4 лет назад | |||
![]() | CVE-2017-0393 A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-30436808. | CVSS3: 5.5 | 0% Низкий | больше 8 лет назад |
![]() | CVE-2017-0393 A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-30436808. | CVSS3: 5.5 | 0% Низкий | больше 8 лет назад |
![]() | CVE-2017-0393 A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-30436808. | CVSS3: 5.5 | 0% Низкий | больше 8 лет назад |
CVE-2017-0393 A denial of service vulnerability in libvpx in Mediaserver could enabl ... | CVSS3: 5.5 | 0% Низкий | больше 8 лет назад | |
GHSA-m55f-r5cm-qv9m A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-30436808. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2017-00160 Уязвимость операционной системы Android, позволяющая злоумышленнику нарушить конфиденциальность информации | CVSS2: 7.1 | 0% Низкий | больше 8 лет назад |
![]() | SUSE-SU-2020:0459-1 Security update for libvpx | больше 5 лет назад | ||
![]() | CVE-2020-0034 In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770 | CVSS3: 7.5 | 2% Низкий | больше 5 лет назад |
![]() | CVE-2020-0034 In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770 | CVSS3: 7.5 | 2% Низкий | больше 5 лет назад |
![]() | CVE-2020-0034 In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770 | CVSS3: 7.5 | 2% Низкий | больше 5 лет назад |
CVE-2020-0034 In vp8_decode_frame of decodeframe.c, there is a possible out of bound ... | CVSS3: 7.5 | 2% Низкий | больше 5 лет назад | |
![]() | RLSA-2020:4629 Moderate: libvpx security update | больше 4 лет назад | ||
ELSA-2020-4629 ELSA-2020-4629: libvpx security update (MODERATE) | больше 4 лет назад | |||
![]() | openSUSE-SU-2020:0105-1 Security update for libvpx | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0143-1 Security update for libvpx | больше 5 лет назад | ||
![]() | openSUSE-SU-2020:0680-1 Security update for libvpx | 2% Низкий | около 5 лет назад | |
![]() | SUSE-SU-2021:4168-1 Security update for libvpx | 2% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2020:1297-2 Security update for libvpx | 2% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:1297-1 Security update for libvpx | 2% Низкий | около 5 лет назад |
Уязвимостей на страницу