Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ CVE-2016-2059 | Google Android Qualcomm Networking race condition (BID-90230 / ID 1035765)

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2016-2059 | Google Android Qualcomm Networking race condition (BID-90230 / ID 1035765)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability, which was classified as critical, has been found in Google Android. Affected by this issue is some unknown functionality of the component Qualcomm Networking. The manipulation leads to race condition. This vulnerability is handled as CVE-2016-2059. The attack needs to be approached locally. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2015-0572 | Google Android Qualcomm Character Driver race condition (BID-93312)


๐Ÿ“ˆ 40.16 Punkte

๐Ÿ“Œ Google Android Qualcomm Race Condition [CVE-2017-8281]


๐Ÿ“ˆ 33.03 Punkte

๐Ÿ“Œ Google Android Qualcomm race condition [CVE-2017-8281]


๐Ÿ“ˆ 33.03 Punkte

๐Ÿ“Œ Google Android Qualcomm Video Driver Double-Free race condition


๐Ÿ“ˆ 31.85 Punkte

๐Ÿ“Œ Google Android on Qualcomm RPMB Request TOCTOU race condition


๐Ÿ“ˆ 31.85 Punkte

๐Ÿ“Œ Google Android on Qualcomm tQSEE System Call TOCTOU race condition


๐Ÿ“ˆ 31.85 Punkte

๐Ÿ“Œ Google Android on Qualcomm Access Control TOCTOU race condition


๐Ÿ“ˆ 31.85 Punkte

๐Ÿ“Œ Google Android Qualcomm Video Driver Double-Free Race Condition


๐Ÿ“ˆ 31.85 Punkte

๐Ÿ“Œ Google Android on Qualcomm QTEE Syscall TOCTOU race condition


๐Ÿ“ˆ 31.85 Punkte

๐Ÿ“Œ CVE-2015-6761 | Google Chrome prior 46.0.2490.71 FFMpeg race condition (BID-77073 / XFDB-107101)


๐Ÿ“ˆ 30.99 Punkte

๐Ÿ“Œ CVE-2015-6789 | Google Chrome prior 47.0.2526.80 Blink MutationObserver race condition (USN-2860-1 / BID-78734)


๐Ÿ“ˆ 30.99 Punkte

๐Ÿ“Œ CVE-2015-5754 | Apple Mac OS X up to 10.10.4 Install Framework Legacy race condition (HT205031 / BID-76340)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ CVE-2015-4510 | Mozilla Firefox up to 40 IndexedDB NotifyFeatures race condition (USN-2743-1 / BID-76815)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ CVE-2015-1791 | Oracle Fusion Middleware EECS 2.0.6.2.3 Exalogic Infrastructure race condition (BID-91787 / ID 84880)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ CVE-2015-1791 | Oracle Transportation Management 6.1/6.2 race condition (BID-91787 / ID 84880)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ CVE-2015-1791 | Oracle Transportation Management 6.1/6.2 race condition (BID-91787 / ID 84880)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ CVE-2015-8461 | ISC BIND 9.9.0/9.10.0/9.10.1-P1 Socket Error resolver.c race condition (AA-01319 / BID-79347)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ CVE-2015-7990 | Linux Kernel up to 4.3.2 Socket net/rds/sendmsg.c rds_sendmsg race condition (USN-2886-1 / BID-77340)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ CVE-2018-8037 | Oracle Siebel UI Framework up to 19.7 Apache Tomcat race condition (BID-104894 / ID 1041376)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ CVE-2014-5255 | xcfa up to 5.0.0 Temp File race condition (XFDB-95332 / BID-69020)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ CVE-2014-5254 | xcfa up to 5.0.0 Temp File race condition (XFDB-95331 / BID-69020)


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Auto JPEG Driver race condition [CVE-2019-2345]


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Auto fastRPC Driver race condition [CVE-2020-11173]


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Auto HAL Layer race condition [CVE-2020-11152]


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Compute RPC Message race condition [CVE-2020-11277]


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ CVE-2022-33257 | Qualcomm WCD9326 race condition


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ CVE-2023-33110 | Qualcomm 4 Gen 1 Mobile Platform PCM Host Voice Audio Driver race condition


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ CVE-2019-10529 | Qualcomm Snapdragon Auto up to SDX24 Entry Page set_page_dirty race condition


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Auto up to SM8150 EPCO race condition


๐Ÿ“ˆ 27.33 Punkte

๐Ÿ“Œ CVE-2022-20493 | Google Android 10.0/11.0/12.0/13.0 Condition.java Condition input validation (A-242846316)


๐Ÿ“ˆ 26.87 Punkte

๐Ÿ“Œ Google Android Linux Kernel race condition [CVE-2017-9718]


๐Ÿ“ˆ 26.38 Punkte

๐Ÿ“Œ CVE-2022-20344 | Google Android 10.0/11.0/12.0 EventThread.cpp stealReceiveChannel race condition (A-232541124)


๐Ÿ“ˆ 26.38 Punkte

๐Ÿ“Œ CVE-2014-9529 | Google Android Kernel Security Subsystem race condition (XFDB-20150106 / Nessus ID 82999)


๐Ÿ“ˆ 26.38 Punkte

๐Ÿ“Œ CVE-2015-8839 | Google Android Kernel ext4 File System Permanent race condition (Nessus ID 90952 / ID 276048)


๐Ÿ“ˆ 26.38 Punkte

๐Ÿ“Œ CVE-2022-20422 | Google Android armv8_deprecated.c emulation_proc_handler race condition (A-237540956)


๐Ÿ“ˆ 26.38 Punkte











matomo