Lucene search

K

All Qualcomm Products Security Vulnerabilities

cve
cve

CVE-2017-9682

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in two KGSL driver functions can lead to a Use After Free...

4.7CVSS

7.2AI Score

0.001EPSS

2017-08-18 07:29 PM
27
cve
cve

CVE-2017-7364

In all Qualcomm products with Android releases from CAF using the Linux kernel, in function __mdss_fb_copy_destscaler_data(), variable ds_data[i].scale may still point to a user-provided address (which could point to arbitrary kernel address), so on an error condition, this user-provided address...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 07:29 PM
26
cve
cve

CVE-2017-9680

In all Qualcomm products with Android releases from CAF using the Linux kernel, if a pointer argument coming from userspace is invalid, a driver may use an uninitialized structure to log an error...

7.5CVSS

7.2AI Score

0.001EPSS

2017-08-18 07:29 PM
21
cve
cve

CVE-2017-9678

In all Qualcomm products with Android releases from CAF using the Linux kernel, in a video driver, memory corruption can potentially occur due to lack of bounds checking in a...

7.8CVSS

7.4AI Score

0.001EPSS

2017-08-18 07:29 PM
21
cve
cve

CVE-2017-9679

In all Qualcomm products with Android releases from CAF using the Linux kernel, if a userspace string is not NULL-terminated, kernel memory contents can leak to system...

7.5CVSS

7.1AI Score

0.001EPSS

2017-08-18 07:29 PM
22
cve
cve

CVE-2017-9685

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a WLAN driver can lead to a Use After Free...

8.1CVSS

7.3AI Score

0.001EPSS

2017-08-18 07:29 PM
22
cve
cve

CVE-2017-9684

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a USB driver can lead to a Use After Free...

7CVSS

7.1AI Score

0.001EPSS

2017-08-18 07:29 PM
25
2
cve
cve

CVE-2016-10343

In all Qualcomm products with Android releases from CAF using the Linux kernel, sSL handshake failure with ClientHello rejection results in memory...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
15
cve
cve

CVE-2016-10346

In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in the...

9.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
23
cve
cve

CVE-2015-9047

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in GNSS when performing a scan after...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
12
cve
cve

CVE-2015-9051

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached due to an improper bound on a length in a System Information...

9.8CVSS

8.6AI Score

0.001EPSS

2017-08-18 06:29 PM
20
cve
cve

CVE-2015-9054

In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer can be dereferenced during GAL...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2015-9041

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists when performing WCDMA radio...

9.8CVSS

9AI Score

0.001EPSS

2017-08-18 06:29 PM
19
cve
cve

CVE-2015-9062

In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an ELF...

9.8CVSS

8.9AI Score

0.001EPSS

2017-08-18 06:29 PM
20
cve
cve

CVE-2014-9978

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a QTEE...

9.8CVSS

8.9AI Score

0.001EPSS

2017-08-18 06:29 PM
15
cve
cve

CVE-2014-9980

In all Qualcomm products with Android releases from CAF using the Linux kernel, a Sample App failed to check a length potentially leading to unauthorized access to secure...

9.8CVSS

8.6AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2014-9973

In all Qualcomm products with Android releases from CAF using the Linux kernel, validation of a buffer length was missing in a PlayReady DRM...

9.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
16
cve
cve

CVE-2016-10391

In all Qualcomm products with Android releases from CAF using the Linux kernel, the length in an HCI command is not properly checked for...

9.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
24
cve
cve

CVE-2015-9067

In all Qualcomm products with Android releases from CAF using the Linux kernel, a potential compiler optimization of memset() is...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
21
cve
cve

CVE-2017-8254

In all Qualcomm products with Android releases from CAF using the Linux kernel, an audio client pointer is dereferenced before being checked if it is...

5.5CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
23
cve
cve

CVE-2017-8256

In all Qualcomm products with Android releases from CAF using the Linux kernel, array out of bounds access can occur if userspace sends more than 16 multicast...

7.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
22
cve
cve

CVE-2017-8266

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free...

7CVSS

8.6AI Score

0.001EPSS

2017-08-18 06:29 PM
23
cve
cve

CVE-2016-10344

In all Qualcomm products with Android releases from CAF using the Linux kernel, the use of an out-of-range pointer offset is potentially possible in...

9.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
17
cve
cve

CVE-2014-9977

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in PlayReady...

9.8CVSS

8.9AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2014-9979

In all Qualcomm products with Android releases from CAF using the Linux kernel, a variable is uninitialized in a TrustZone system call potentially leading to the compromise of secure...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
14
cve
cve

CVE-2016-5871

In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an image...

9.8CVSS

8.9AI Score

0.001EPSS

2017-08-18 06:29 PM
17
cve
cve

CVE-2015-9038

In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer may be dereferenced in the front...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
15
cve
cve

CVE-2015-9050

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists where an array out of bounds access can occur during a CA...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
16
cve
cve

CVE-2015-9055

In all Qualcomm products with Android releases from CAF using the Linux kernel, an assertion was potentially reachable in a memory management...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
15
cve
cve

CVE-2015-9060

In all Qualcomm products with Android releases from CAF using the Linux kernel, a pointer is not properly validated in a QTEE system...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
13
cve
cve

CVE-2015-9071

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read vulnerability exists in a TrustZone...

9.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
21
cve
cve

CVE-2015-9073

In all Qualcomm products with Android releases from CAF using the Linux kernel, an untrusted pointer dereference can occur in a TrustZone...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2015-8592

In all Qualcomm products with Android releases from CAF using the Linux kernel, a pointer is not validated prior to being dereferenced potentially resulting in Guest-OS memory...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
14
cve
cve

CVE-2017-8261

In all Qualcomm products with Android releases from CAF using the Linux kernel, in a camera driver ioctl, a kernel overwrite can potentially...

7.8CVSS

8.3AI Score

0.001EPSS

2017-08-18 06:29 PM
29
2
cve
cve

CVE-2017-8272

In all Qualcomm products with Android releases from CAF using the Linux kernel, in a driver function, a value from userspace is not properly validated potentially leading to an out of bounds heap...

7.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
20
cve
cve

CVE-2014-9411

In all Qualcomm products with Android releases from CAF using the Linux kernel, the use of an out-of-range pointer offset is potentially possible in rollback...

9.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
21
cve
cve

CVE-2017-8270

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a driver potentially leading to a use-after-free...

7CVSS

8.6AI Score

0.001EPSS

2017-08-18 06:29 PM
22
cve
cve

CVE-2016-5872

In all Qualcomm products with Android releases from CAF using the Linux kernel, arguments to several QTEE syscalls are not properly...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2015-8596

In all Qualcomm products with Android releases from CAF using the Linux kernel, validation of buffer lengths is missing in malware...

9.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
25
cve
cve

CVE-2015-9035

In all Qualcomm products with Android releases from CAF using the Linux kernel, a memory buffer fails to be freed after it is no longer needed potentially resulting in memory...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
17
cve
cve

CVE-2015-9037

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read may occur in the processing of a downlink 3G NAS...

9.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
20
cve
cve

CVE-2015-9040

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in a GERAN...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
17
cve
cve

CVE-2015-9046

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached due to an improper bound on the size of a frequency...

9.8CVSS

8.6AI Score

0.001EPSS

2017-08-18 06:29 PM
13
cve
cve

CVE-2014-9975

In all Qualcomm products with Android releases from CAF using the Linux kernel, a rollback vulnerability potentially exists in Full Disk...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
22
cve
cve

CVE-2014-9968

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the UIMDIAG...

9.8CVSS

8.9AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2014-9969

In all Qualcomm products with Android releases from CAF using the Linux kernel, the GPS client may use an insecure cryptographic...

9.8CVSS

7.4AI Score

0.001EPSS

2017-08-18 06:29 PM
22
cve
cve

CVE-2016-10388

In all Qualcomm products with Android releases from CAF using the Linux kernel, a configuration vulnerability exists when loading a 3rd-party QTEE...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
27
cve
cve

CVE-2015-9045

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in GERAN where a buffer can be overflown while taking power...

9.8CVSS

8.8AI Score

0.001EPSS

2017-08-18 06:29 PM
16
cve
cve

CVE-2015-9061

In all Qualcomm products with Android releases from CAF using the Linux kernel, playReady DRM failed to check a length potentially leading to unauthorized access to secure...

9.8CVSS

8.6AI Score

0.001EPSS

2017-08-18 06:29 PM
16
cve
cve

CVE-2015-9069

In all Qualcomm products with Android releases from CAF using the Linux kernel, the Secure File System can become...

9.8CVSS

8.7AI Score

0.001EPSS

2017-08-18 06:29 PM
21
Total number of security vulnerabilities194