Lucene search

K

Android-msm Security Vulnerabilities

cve
cve

CVE-2017-18158

Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing...

7.8CVSS

7AI Score

0.0004EPSS

2018-07-06 05:29 PM
26
cve
cve

CVE-2018-5831

In the KGSL driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a reference counting error can lead to a Use After Free...

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-06 05:29 PM
25
cve
cve

CVE-2018-5835

If the seq_len is greater then CSR_MAX_RSC_LEN, a buffer overflow in __wlan_hdd_cfg80211_add_key() may occur when copying keyRSC in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8AI Score

0.001EPSS

2018-07-06 05:29 PM
19
cve
cve

CVE-2017-15856

Due to a race condition while processing the power stats debug file to read status, a double free condition can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7CVSS

8.6AI Score

0.001EPSS

2018-07-06 05:29 PM
23
cve
cve

CVE-2018-5893

While processing a message from firmware in htt_t2h_msg_handler_fast() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer overwrite can...

7.8CVSS

8.9AI Score

0.001EPSS

2018-07-06 05:29 PM
19
cve
cve

CVE-2018-5898

Integer overflow can occur in msm_pcm_adsp_stream_cmd_put() function if the user supplied data "param_length" goes beyond certain limit in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8.9AI Score

0.0004EPSS

2018-07-06 05:29 PM
19
cve
cve

CVE-2017-14872

While flashing a meta image, a buffer over-read can potentially occur when the number of images are out of the maximum range of 32 in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

5.5CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
23
cve
cve

CVE-2018-3569

A buffer over-read can occur during a fast initial link setup (FILS) connection in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

7.2AI Score

0.001EPSS

2018-07-06 05:29 PM
22
cve
cve

CVE-2018-5899

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, whenever TDLS connection is setup, we are freeing the netbuf in ol_tx_completion_handler and after that, we are accessing it in NBUF_UPDATE_TX_PKT_COUNT...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
20
cve
cve

CVE-2018-5834

In __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-06 05:29 PM
24
cve
cve

CVE-2018-5887

While processing the USB StrSerialDescriptor array, an array index out of bounds can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
20
cve
cve

CVE-2018-5890

If the fdt_totalsize is reported as 0 for the current device tree, it bypasses an error check for a valid device tree in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
25
cve
cve

CVE-2017-15824

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, the function UpdateDeviceStatus() writes a local stack buffer without initialization to flash memory using WriteToPartition() which may potentially leak...

5.5CVSS

8.5AI Score

0.0004EPSS

2018-07-06 05:29 PM
21
cve
cve

CVE-2018-3564

In the FastRPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can occur when mapping on the remote processor...

7.8CVSS

8.9AI Score

0.001EPSS

2018-07-06 05:29 PM
18
cve
cve

CVE-2018-5829

In wlan_hdd_cfg80211_set_privacy_ibss() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer over-read can potentially...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-06 05:29 PM
32
cve
cve

CVE-2018-5897

While reading the data from buffer in dci_process_ctrl_status() there can be buffer over-read problem if the len is not checked correctly in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.5CVSS

8.8AI Score

0.001EPSS

2018-07-06 05:29 PM
17
cve
cve

CVE-2017-18169

User process can perform the kernel DOS in ashmem when doing cache maintenance operation in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

5.5CVSS

5.2AI Score

0.0004EPSS

2018-06-15 08:29 PM
25
cve
cve

CVE-2018-5860

In the MDSS driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, a data structure may be used without being initialized...

5.5CVSS

7.3AI Score

0.0004EPSS

2018-06-15 08:29 PM
14
cve
cve

CVE-2018-5863

If userspace provides a too-large WPA RSN IE length in wlan_hdd_cfg80211_set_ie(), a buffer overflow occurs in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-06-15 08:29 PM
19
cve
cve

CVE-2018-5857

In the WCD CPE codec, a Use After Free condition can occur in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-06-15 03:29 PM
17
cve
cve

CVE-2018-5854

A stack-based buffer overflow can occur in fastboot from all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-06-15 03:29 PM
22
cve
cve

CVE-2017-15854

The value of fix_param->num_chans is received from firmware and if it is too large, an integer overflow can occur in wma_radio_chan_stats_event_handler() for the derived length len leading to a subsequent buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD....

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2017-15842

Buffer might get used after it gets freed due to unlocking the mutex before freeing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
25
cve
cve

CVE-2018-3582

Buffer overflow can occur due to improper input validation in multiple WMA event handler functions in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2018-3572

While processing a DSP buffer in an audio driver's event handler, an index of a buffer is not checked before accessing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
20
cve
cve

CVE-2018-3581

In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overwrite can occur if the vdev_id received from firmware is larger than...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2018-5843

In the function wma_pdev_div_info_evt_handler() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, there is no upper bound check on the value event->num_chains_valid received from firmware which can lead to a buffer overwrite of the fixed....

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
20
cve
cve

CVE-2018-5847

Early or late retirement of rotation requests can result in a Use After Free condition in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
15
cve
cve

CVE-2018-5848

In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

6.9AI Score

0.001EPSS

2018-06-12 08:29 PM
194
cve
cve

CVE-2018-3571

In the KGSL driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a Use After Free condition can occur when printing information about sparse memory...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-06-12 08:29 PM
29
cve
cve

CVE-2017-15843

Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
28
cve
cve

CVE-2018-5842

An arbitrary address write can occur if a compromised WLAN firmware sends incorrect data to WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
22
cve
cve

CVE-2018-5844

In the video driver function set_output_buffers(), binfo can be accessed after being freed in a failure scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
18
cve
cve

CVE-2018-5849

Due to a race condition in the QTEECOM driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, when more than one HLOS client loads the same TA, a Use After Free condition can...

7CVSS

7.1AI Score

0.0004EPSS

2018-06-12 08:29 PM
23
cve
cve

CVE-2018-5851

Buffer over flow can occur while processing a HTT_T2H_MSG_TYPE_TX_COMPL_IND message with an out-of-range num_msdus value in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
16
cve
cve

CVE-2018-3576

improper validation of array index in WiFi driver function sapInterferenceRssiCount() leads to array out-of-bounds access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
16
cve
cve

CVE-2018-3579

In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, event->num_entries_in_page is a value received from firmware that is not properly validated which can lead to a buffer...

5.5CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2017-18070

In wma_ndp_end_response_event_handler(), the variable len_end_rsp is a uint32 which can be overflowed if the value of variable "event->num_ndp_end_rsp_per_ndi_list" is very large which can then lead to a heap overwrite of the heap object end_rsp in all Android releases from CAF (Android for MSM,...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
22
cve
cve

CVE-2018-5845

A race condition in drm_atomic_nonblocking_commit() in the display driver can potentially lead to a Use After Free scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7CVSS

7.3AI Score

0.001EPSS

2018-06-06 09:29 PM
28
cve
cve

CVE-2018-3565

While sending a probe request indication in lim_send_sme_probe_req_ind() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overflow can...

7.8CVSS

7.5AI Score

0.001EPSS

2018-06-06 09:29 PM
19
cve
cve

CVE-2018-3578

Type mismatch for ie_len can cause the WLAN driver to allocate less memory on the heap due to implicit casting leading to a heap buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.8AI Score

0.001EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-5841

dcc_curr_list is initialized with a default invalid value that is expected to be programmed by the user through a sysfs node which could lead to an invalid access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0005EPSS

2018-06-06 09:29 PM
30
cve
cve

CVE-2018-5850

In the function csr_update_fils_params_rso(), insufficient validation on a key length can result in an integer underflow leading to a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.8AI Score

0.001EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-3562

Buffer over -read can occur while processing a FILS authentication frame in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

5.5CVSS

7.5AI Score

0.001EPSS

2018-06-06 09:29 PM
27
cve
cve

CVE-2017-18154

A crafted binder request can cause an arbitrary unmap in MediaServer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-5840

Buffer Copy without Checking Size of Input can occur during the DRM SDE driver initialization sequence in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.4AI Score

0.0005EPSS

2018-06-06 09:29 PM
26
cve
cve

CVE-2018-3580

Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.5AI Score

0.001EPSS

2018-06-06 09:29 PM
23
cve
cve

CVE-2018-5846

A Use After Free condition can occur in the IPA driver whenever the IPA IOCTLs IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_ADD/IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_DEL/IPA_IOC_NOTIFY_WAN_EMBMS_CONNECTED are called in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the...

7.8CVSS

7.4AI Score

0.001EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-3567

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overflow vulnerability exists in WLAN while processing the HTT_T2H_MSG_TYPE_PEER_MAP or HTT_T2H_MSG_TYPE_PEER_UNMAP...

7.8CVSS

8.9AI Score

0.0004EPSS

2018-05-17 10:29 PM
21
cve
cve

CVE-2018-3568

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-05-17 10:29 PM
21
Total number of security vulnerabilities317