Lucene search

K

Firefox For Android Security Vulnerabilities

cve
cve

CVE-2018-3582

Buffer overflow can occur due to improper input validation in multiple WMA event handler functions in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2018-3572

While processing a DSP buffer in an audio driver's event handler, an index of a buffer is not checked before accessing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
20
cve
cve

CVE-2018-3581

In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overwrite can occur if the vdev_id received from firmware is larger than...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2018-5843

In the function wma_pdev_div_info_evt_handler() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, there is no upper bound check on the value event->num_chains_valid received from firmware which can lead to a buffer overwrite of the fixed....

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
20
cve
cve

CVE-2018-5847

Early or late retirement of rotation requests can result in a Use After Free condition in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
15
cve
cve

CVE-2018-5848

In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

6.9AI Score

0.001EPSS

2018-06-12 08:29 PM
194
cve
cve

CVE-2018-3571

In the KGSL driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a Use After Free condition can occur when printing information about sparse memory...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-06-12 08:29 PM
29
cve
cve

CVE-2018-5849

Due to a race condition in the QTEECOM driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, when more than one HLOS client loads the same TA, a Use After Free condition can...

7CVSS

7.1AI Score

0.0004EPSS

2018-06-12 08:29 PM
23
cve
cve

CVE-2018-5851

Buffer over flow can occur while processing a HTT_T2H_MSG_TYPE_TX_COMPL_IND message with an out-of-range num_msdus value in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
16
cve
cve

CVE-2018-5842

An arbitrary address write can occur if a compromised WLAN firmware sends incorrect data to WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
22
cve
cve

CVE-2018-5844

In the video driver function set_output_buffers(), binfo can be accessed after being freed in a failure scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
18
cve
cve

CVE-2017-15843

Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
28
cve
cve

CVE-2018-3576

improper validation of array index in WiFi driver function sapInterferenceRssiCount() leads to array out-of-bounds access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
16
cve
cve

CVE-2018-3579

In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, event->num_entries_in_page is a value received from firmware that is not properly validated which can lead to a buffer...

5.5CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
19
cve
cve

CVE-2017-18070

In wma_ndp_end_response_event_handler(), the variable len_end_rsp is a uint32 which can be overflowed if the value of variable "event->num_ndp_end_rsp_per_ndi_list" is very large which can then lead to a heap overwrite of the heap object end_rsp in all Android releases from CAF (Android for MSM,...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
22
cve
cve

CVE-2016-9065

The location bar in Firefox for Android can be spoofed by forcing a user into fullscreen mode, blocking its exiting, and creating of a fake location bar without any user notification. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This...

7.5CVSS

7.3AI Score

0.002EPSS

2018-06-11 09:29 PM
23
cve
cve

CVE-2017-7759

Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local "file:" URLs, allowing for the reading of local data through a violation of same-origin policy. Note: This attack only affects Firefox for Android. Other operating systems are not affected....

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
54
cve
cve

CVE-2017-7770

A mechanism where when a new tab is loaded through JavaScript events, if fullscreen mode is then entered, the addressbar will not be rendered. This would allow a malicious site to displayed a spoofed addressbar, showing the location of an arbitrary website instead of the one loaded. Note: this...

5.9CVSS

6AI Score

0.002EPSS

2018-06-11 09:29 PM
29
cve
cve

CVE-2017-5450

A mechanism to spoof the Firefox for Android addressbar using a "javascript:" URI. On Firefox for Android, the base domain is parsed incorrectly, making the resulting location less visibly a spoofed site and showing an incorrect domain in appended notifications. This vulnerability affects Firefox.....

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
41
cve
cve

CVE-2018-5138

A spoofing vulnerability can occur when a malicious site with an extremely long domain name is opened in an Android Custom Tab (a browser panel inside another app) and the default browser is Firefox for Android. This could allow an attacker to spoof which page is actually loaded and in use. Note:.....

5.3CVSS

6.1AI Score

0.002EPSS

2018-06-11 09:29 PM
38
cve
cve

CVE-2016-9061

A previously installed malicious Android application which defines a specific signature-level permissions used by Firefox can access API keys meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects...

7.5CVSS

7.1AI Score

0.002EPSS

2018-06-11 09:29 PM
25
cve
cve

CVE-2016-5299

A previously installed malicious Android application with same signature-level permissions as Firefox can intercept AuthTokens meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Firefox <...

7.5CVSS

7.2AI Score

0.002EPSS

2018-06-11 09:29 PM
30
cve
cve

CVE-2017-5395

Malicious sites can display a spoofed location bar on a subsequently loaded page when the existing location bar on the new page is scrolled out of view if navigations between pages can be timed correctly. Note: This issue only affects Firefox for Android. Other operating systems are not affected......

4.3CVSS

5.9AI Score

0.001EPSS

2018-06-11 09:29 PM
42
4
cve
cve

CVE-2016-5298

A mechanism where disruption of the loading of a new web page can cause the previous page's favicon and SSL indicator to not be reset when the new page is loaded. Note: this issue only affects Firefox for Android. Desktop Firefox is unaffected. This vulnerability affects Firefox <...

6.5CVSS

6.2AI Score

0.002EPSS

2018-06-11 09:29 PM
26
cve
cve

CVE-2017-5392

Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes. Note: This issue only affects Firefox for Android. Other operating systems are not affected. This.....

9.8CVSS

8.9AI Score

0.008EPSS

2018-06-11 09:29 PM
31
cve
cve

CVE-2017-5463

Android intents can be used to launch Firefox for Android in reader mode with a user specified URL. This allows an attacker to spoof the contents of the addressbar as displayed to users. Note: This attack only affects Firefox for Android. Other operating systems are not affected. This...

5.3CVSS

6AI Score

0.002EPSS

2018-06-11 09:29 PM
33
cve
cve

CVE-2016-9062

Private browsing mode leaves metadata information, such as URLs, for sites visited in "browser.db" and "browser.db-wal" files within the Firefox profile after the mode is exited. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This...

3.3CVSS

4.6AI Score

0.001EPSS

2018-06-11 09:29 PM
26
cve
cve

CVE-2017-7817

A spoofing vulnerability can occur when a page switches to fullscreen mode without user notification, allowing a fake address bar to be displayed. This allows an attacker to spoof which page is actually loaded and in use. Note: This attack only affects Firefox for Android. Other operating systems.....

5.3CVSS

6.2AI Score

0.001EPSS

2018-06-11 09:29 PM
33
cve
cve

CVE-2017-5394

A location bar spoofing attack where the location bar of loaded page will be shown over the content of another tab due to a series of JavaScript events combined with fullscreen mode. Note: This issue only affects Firefox for Android. Other operating systems are not affected. This vulnerability...

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-11 09:29 PM
37
cve
cve

CVE-2017-5452

Malicious sites can display a spoofed addressbar on a page when the existing location bar on the new page is scrolled out of view if an HTML editable page element is user selected. Note: This attack only affects Firefox for Android. Other operating systems are not affected. This vulnerability...

4.3CVSS

5.8AI Score

0.001EPSS

2018-06-11 09:29 PM
35
cve
cve

CVE-2018-5845

A race condition in drm_atomic_nonblocking_commit() in the display driver can potentially lead to a Use After Free scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7CVSS

7.3AI Score

0.001EPSS

2018-06-06 09:29 PM
28
cve
cve

CVE-2018-3565

While sending a probe request indication in lim_send_sme_probe_req_ind() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overflow can...

7.8CVSS

7.5AI Score

0.001EPSS

2018-06-06 09:29 PM
19
cve
cve

CVE-2018-3578

Type mismatch for ie_len can cause the WLAN driver to allocate less memory on the heap due to implicit casting leading to a heap buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.8AI Score

0.001EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-5841

dcc_curr_list is initialized with a default invalid value that is expected to be programmed by the user through a sysfs node which could lead to an invalid access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.2AI Score

0.0005EPSS

2018-06-06 09:29 PM
30
cve
cve

CVE-2018-5850

In the function csr_update_fils_params_rso(), insufficient validation on a key length can result in an integer underflow leading to a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.8AI Score

0.001EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-3562

Buffer over -read can occur while processing a FILS authentication frame in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

5.5CVSS

7.5AI Score

0.001EPSS

2018-06-06 09:29 PM
27
cve
cve

CVE-2017-18154

A crafted binder request can cause an arbitrary unmap in MediaServer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-5840

Buffer Copy without Checking Size of Input can occur during the DRM SDE driver initialization sequence in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.4AI Score

0.0005EPSS

2018-06-06 09:29 PM
26
cve
cve

CVE-2018-3580

Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

7.5AI Score

0.001EPSS

2018-06-06 09:29 PM
23
cve
cve

CVE-2018-5846

A Use After Free condition can occur in the IPA driver whenever the IPA IOCTLs IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_ADD/IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_DEL/IPA_IOC_NOTIFY_WAN_EMBMS_CONNECTED are called in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the...

7.8CVSS

7.4AI Score

0.001EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-3567

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overflow vulnerability exists in WLAN while processing the HTT_T2H_MSG_TYPE_PEER_MAP or HTT_T2H_MSG_TYPE_PEER_UNMAP...

7.8CVSS

8.9AI Score

0.0004EPSS

2018-05-17 10:29 PM
21
cve
cve

CVE-2018-3568

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-05-17 10:29 PM
21
cve
cve

CVE-2017-15855

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, the camera application triggers "user-memory-access" issue as the Camera CPP module Linux driver directly accesses the application...

7.8CVSS

8.4AI Score

0.0004EPSS

2018-05-17 10:29 PM
24
cve
cve

CVE-2018-5827

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overflow vulnerability exists in WLAN while processing an extscan hotlist...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-05-17 10:29 PM
20
cve
cve

CVE-2017-15853

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing PTT commands, ptt_sock_send_msg_to_app() is invoked without validating the packet length. If the packet length is...

5.3CVSS

8.6AI Score

0.001EPSS

2018-04-03 05:29 PM
20
cve
cve

CVE-2018-3563

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, untrusted pointer dereference in apr_cb_func can lead to an arbitrary code...

7.8CVSS

8.2AI Score

0.0005EPSS

2018-04-03 05:29 PM
17
cve
cve

CVE-2018-3584

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a Use After Free condition can occur in the function...

7.5CVSS

8.6AI Score

0.001EPSS

2018-04-03 05:29 PM
19
cve
cve

CVE-2018-5825

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the kernel IPA driver, a Use After Free condition can...

7.8CVSS

8.6AI Score

0.0004EPSS

2018-04-03 05:29 PM
24
cve
cve

CVE-2017-11075

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if cmd_pkt and reg_pkt are called from different userspace threads, a use after free condition can potentially occur in...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-04-03 05:29 PM
22
cve
cve

CVE-2017-15837

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a policy for the packet pattern attribute NL80211_PKTPAT_OFFSET is not defined which can lead to a buffer over-read in...

5.3CVSS

8.6AI Score

0.001EPSS

2018-04-03 05:29 PM
24
4
Total number of security vulnerabilities406