Lucene search

K

Firefox For Android Security Vulnerabilities

cve
cve

CVE-2018-5853

A race condition exists in a driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-05-05 potentially leading to a use-after-free...

7CVSS

7.1AI Score

0.001EPSS

2018-07-06 07:29 PM
16
cve
cve

CVE-2018-5855

While padding or shrinking a nested wmi packet in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a buffer over-read can potentially...

9.8CVSS

7.6AI Score

0.003EPSS

2018-07-06 07:29 PM
17
cve
cve

CVE-2018-5858

In the audio debugfs in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, out of bounds access can...

7.8CVSS

7.2AI Score

0.001EPSS

2018-07-06 07:29 PM
21
cve
cve

CVE-2018-5907

Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-06 07:29 PM
19
cve
cve

CVE-2018-11304

Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-06 07:29 PM
18
cve
cve

CVE-2018-5872

While parsing over-the-air information elements in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, the use of an out-of-range pointer offset can...

8CVSS

7.2AI Score

0.001EPSS

2018-07-06 07:29 PM
27
cve
cve

CVE-2017-15851

Lack of copy_from_user and information leak in function "msm_ois_subdev_do_ioctl, file msm_ois.c can lead to a camera crash in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7AI Score

0.0004EPSS

2018-07-06 07:29 PM
24
cve
cve

CVE-2018-3570

In the cpuidle driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, the list_for_each macro was not used correctly which could lead to an untrusted pointer...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-07-06 07:29 PM
30
cve
cve

CVE-2018-3587

In a firmware memory dump feature in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android), a Use After Free condition can...

7.8CVSS

7.9AI Score

0.001EPSS

2018-07-06 07:29 PM
17
cve
cve

CVE-2018-5865

While processing a debug log event from firmware in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, an integer underflow and/or buffer over-read can...

5.5CVSS

7.1AI Score

0.001EPSS

2018-07-06 07:29 PM
31
cve
cve

CVE-2018-5886

A pointer in an ADSPRPC command is not properly validated in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android), which can lead to kernel memory being...

7.5CVSS

7.3AI Score

0.001EPSS

2018-07-06 07:29 PM
16
cve
cve

CVE-2018-3586

An integer overflow to buffer overflow vulnerability exists in the ADSPRPC heap manager in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

9.8CVSS

7.8AI Score

0.001EPSS

2018-07-06 07:29 PM
24
cve
cve

CVE-2018-5859

Due to a race condition in the MDSS MDP driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a Use After Free condition can...

7CVSS

7.1AI Score

0.001EPSS

2018-07-06 07:29 PM
23
cve
cve

CVE-2018-5862

In __wlan_hdd_cfg80211_vendor_scan() in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, when SCAN_SSIDS and QCA_WLAN_VENDOR_ATTR_SCAN_FREQUENCIES are parsed, a buffer overwrite can potentially...

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-06 07:29 PM
18
cve
cve

CVE-2018-5864

While processing a WMI_APFIND event in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a buffer over-read and information leak can potentially...

5.5CVSS

7.1AI Score

0.001EPSS

2018-07-06 07:29 PM
17
cve
cve

CVE-2018-5873

An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD...

7CVSS

6.4AI Score

0.001EPSS

2018-07-06 07:29 PM
44
cve
cve

CVE-2017-14893

While flashing meta image, a buffer over-read may potentially occur when the image size is smaller than the image header size or is smaller than the image header size + total image header entry in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android)...

5.5CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
24
cve
cve

CVE-2018-3597

In the ADSP RPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, an arbitrary kernel write can...

7.8CVSS

8.9AI Score

0.0004EPSS

2018-07-06 05:29 PM
18
cve
cve

CVE-2018-5888

While processing the system path, an out of bounds access can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
17
cve
cve

CVE-2018-5889

While processing a compressed kernel image, a buffer overflow can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

9.1AI Score

0.0004EPSS

2018-07-06 05:29 PM
17
cve
cve

CVE-2018-5896

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, kernel panic may happen due to out-of-bound read, caused by not checking source buffer length against length of packet stream to be...

7.1CVSS

7.5AI Score

0.0004EPSS

2018-07-06 05:29 PM
20
cve
cve

CVE-2018-5895

Buffer over-read may happen in wma_process_utf_event() due to improper buffer length validation before writing into param_buf->num_wow_packet_buffer in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

5.5CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
21
cve
cve

CVE-2018-5832

Due to a race condition in a camera driver ioctl handler in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can...

7CVSS

8.7AI Score

0.0004EPSS

2018-07-06 05:29 PM
16
cve
cve

CVE-2018-5836

In wma_nan_rsp_event_handler() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, the data_len value is received from firmware and not properly validated which could potentially lead to an out-of-bounds...

5.5CVSS

8.8AI Score

0.001EPSS

2018-07-06 05:29 PM
18
cve
cve

CVE-2018-5830

While processing the HTT_T2H_MSG_TYPE_MGMT_TX_COMPL_IND message, a buffer overflow can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

7.9AI Score

0.001EPSS

2018-07-06 05:29 PM
21
cve
cve

CVE-2018-3577

While processing fragments, when the fragment count becomes very large, an integer overflow leading to a buffer overflow can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.5CVSS

9AI Score

0.001EPSS

2018-07-06 05:29 PM
19
cve
cve

CVE-2017-18159

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, while processing a StrHwPlatform with length smaller than EFICHIPINFO_MAX_ID_LENGTH, an array out of bounds access may...

7.8CVSS

7.5AI Score

0.001EPSS

2018-07-06 05:29 PM
27
cve
cve

CVE-2017-18158

Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing...

7.8CVSS

7AI Score

0.0004EPSS

2018-07-06 05:29 PM
26
cve
cve

CVE-2018-5831

In the KGSL driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a reference counting error can lead to a Use After Free...

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-06 05:29 PM
25
cve
cve

CVE-2018-5835

If the seq_len is greater then CSR_MAX_RSC_LEN, a buffer overflow in __wlan_hdd_cfg80211_add_key() may occur when copying keyRSC in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8AI Score

0.001EPSS

2018-07-06 05:29 PM
19
cve
cve

CVE-2017-15856

Due to a race condition while processing the power stats debug file to read status, a double free condition can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7CVSS

8.6AI Score

0.001EPSS

2018-07-06 05:29 PM
23
cve
cve

CVE-2018-5893

While processing a message from firmware in htt_t2h_msg_handler_fast() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer overwrite can...

7.8CVSS

8.9AI Score

0.001EPSS

2018-07-06 05:29 PM
19
cve
cve

CVE-2018-5898

Integer overflow can occur in msm_pcm_adsp_stream_cmd_put() function if the user supplied data "param_length" goes beyond certain limit in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8.9AI Score

0.0004EPSS

2018-07-06 05:29 PM
19
cve
cve

CVE-2017-14872

While flashing a meta image, a buffer over-read can potentially occur when the number of images are out of the maximum range of 32 in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

5.5CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
23
cve
cve

CVE-2018-3569

A buffer over-read can occur during a fast initial link setup (FILS) connection in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

7.2AI Score

0.001EPSS

2018-07-06 05:29 PM
22
cve
cve

CVE-2018-5899

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, whenever TDLS connection is setup, we are freeing the netbuf in ol_tx_completion_handler and after that, we are accessing it in NBUF_UPDATE_TX_PKT_COUNT...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
20
cve
cve

CVE-2018-5834

In __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-06 05:29 PM
24
cve
cve

CVE-2018-5887

While processing the USB StrSerialDescriptor array, an array index out of bounds can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
20
cve
cve

CVE-2018-5890

If the fdt_totalsize is reported as 0 for the current device tree, it bypasses an error check for a valid device tree in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
25
cve
cve

CVE-2017-15824

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, the function UpdateDeviceStatus() writes a local stack buffer without initialization to flash memory using WriteToPartition() which may potentially leak...

5.5CVSS

8.5AI Score

0.0004EPSS

2018-07-06 05:29 PM
21
cve
cve

CVE-2018-3564

In the FastRPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can occur when mapping on the remote processor...

7.8CVSS

8.9AI Score

0.001EPSS

2018-07-06 05:29 PM
18
cve
cve

CVE-2018-5829

In wlan_hdd_cfg80211_set_privacy_ibss() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer over-read can potentially...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-06 05:29 PM
32
cve
cve

CVE-2018-5897

While reading the data from buffer in dci_process_ctrl_status() there can be buffer over-read problem if the len is not checked correctly in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level...

7.5CVSS

8.8AI Score

0.001EPSS

2018-07-06 05:29 PM
17
cve
cve

CVE-2017-18169

User process can perform the kernel DOS in ashmem when doing cache maintenance operation in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

5.5CVSS

5.2AI Score

0.0004EPSS

2018-06-15 08:29 PM
25
cve
cve

CVE-2018-5860

In the MDSS driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, a data structure may be used without being initialized...

5.5CVSS

7.3AI Score

0.0004EPSS

2018-06-15 08:29 PM
14
cve
cve

CVE-2018-5863

If userspace provides a too-large WPA RSN IE length in wlan_hdd_cfg80211_set_ie(), a buffer overflow occurs in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-06-15 08:29 PM
19
cve
cve

CVE-2018-5857

In the WCD CPE codec, a Use After Free condition can occur in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-06-15 03:29 PM
17
cve
cve

CVE-2018-5854

A stack-based buffer overflow can occur in fastboot from all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-06-15 03:29 PM
22
cve
cve

CVE-2017-15842

Buffer might get used after it gets freed due to unlocking the mutex before freeing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
25
cve
cve

CVE-2017-15854

The value of fix_param->num_chans is received from firmware and if it is too large, an integer overflow can occur in wma_radio_chan_stats_event_handler() for the derived length len leading to a subsequent buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD....

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
Total number of security vulnerabilities406