Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2017-14879

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, by calling an IPA ioctl and searching for routing/filer/hdr rule handle from ipa_idr pointer using ipa_idr_find() function, the wrong structure pointer can be returned resulting in a...

8.8CVSS

7.3AI Score

0.001EPSS

2018-01-10 10:29 PM
20
cve
cve

CVE-2017-15850

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, userspace can read values from audio codec...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-15845

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an invalid input of firmware size (negative value) from user space can potentially lead to the memory leak or buffer overflow during the WLAN cal data store...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
19
cve
cve

CVE-2017-9689

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a specially-crafted HDMI CEC message can be used to cause stack memory...

7.8CVSS

7AI Score

0.0004EPSS

2018-01-10 10:29 PM
17
cve
cve

CVE-2017-15848

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-14869

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while performing update of FOTA partition, uninitialized data can be pushed to...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
23
cve
cve

CVE-2017-9712

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, if userspace provides a too-large IE length in wlan_hdd_cfg80211_set_ie, a buffer over-read...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
21
cve
cve

CVE-2017-11081

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a potential buffer overflow vulnerability in hdd_parse_setrmcenable_command and hdd_parse_setrmcactionperiod_command APIs as buffers defined in this API can hold maximum 32...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-10 10:29 PM
21
cve
cve

CVE-2017-14873

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the pp_pgc_get_config() graphics driver function, a kernel memory overwrite can potentially...

7.8CVSS

7AI Score

0.0004EPSS

2018-01-10 10:29 PM
24
cve
cve

CVE-2017-15847

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the SPCom kernel driver, a race condition exists when creating a...

7CVSS

6.5AI Score

0.0004EPSS

2018-01-10 10:29 PM
24
cve
cve

CVE-2017-11066

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing ubi image an uninitialized memory could be...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-11003

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
26
cve
cve

CVE-2017-14870

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating the recovery message for eMMC devices, 1088 bytes of stack memory can potentially be...

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-11080

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a user supplied sparse image, a buffer overflow vulnerability could occur if the sparse header block size is equal to...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
25
cve
cve

CVE-2017-9705

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, concurrent rx notifications and read() operations in the G-Link PKT driver can result in a double free condition due to missing locking resulting in list_del() and list_add() overlapping....

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
20
cve
cve

CVE-2017-11069

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, manipulation of SafeSwitch Image data can result in Heap...

7.8CVSS

7.1AI Score

0.001EPSS

2018-01-10 07:29 PM
25
cve
cve

CVE-2017-15849

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a LayerStack can be destroyed in between Validate and Commit by the application resulting in a Use After Free...

7.8CVSS

7.2AI Score

0.001EPSS

2018-01-10 07:29 PM
26
cve
cve

CVE-2017-6211

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the processing of a downlink supplementary services message, a buffer overflow can...

9.8CVSS

8.5AI Score

0.001EPSS

2017-12-05 07:29 PM
39
cve
cve

CVE-2017-14897

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while handling the QSEOS_RPMB_CHECK_PROV_STATUS_COMMAND, a userspace buffer is directly accessed in kernel...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 07:29 PM
31
cve
cve

CVE-2017-14918

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the GPS location wireless interface, a Use After Free condition can...

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
22
cve
cve

CVE-2017-9716

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the qbt1000 driver implements an alternative channel for usermode applications to talk to QSEE...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 07:29 PM
23
cve
cve

CVE-2017-14916

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly...

9.8CVSS

7.8AI Score

0.001EPSS

2017-12-05 07:29 PM
22
cve
cve

CVE-2017-14909

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a count value that is read from a file is not properly...

9.8CVSS

7.6AI Score

0.001EPSS

2017-12-05 07:29 PM
35
cve
cve

CVE-2017-14902

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in the GLink kernel driver, a Use After Free condition can potentially...

7CVSS

6.5AI Score

0.0004EPSS

2017-12-05 07:29 PM
26
cve
cve

CVE-2017-14914

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, handles in the global client structure can become...

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
21
cve
cve

CVE-2017-11005

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Use After Free condition can occur during a deinitialization...

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
20
cve
cve

CVE-2017-11043

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a WiFI driver function, an integer overflow leading to heap buffer overflow may potentially...

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-05 07:29 PM
36
cve
cve

CVE-2017-11006

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Use After Free condition can occur during...

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
27
cve
cve

CVE-2017-14917

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly...

9.8CVSS

7.8AI Score

0.001EPSS

2017-12-05 07:29 PM
27
cve
cve

CVE-2017-14904

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a crafted binder request can cause an arbitrary unmap in...

7.8CVSS

7.1AI Score

0.001EPSS

2017-12-05 07:29 PM
40
cve
cve

CVE-2017-11007

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a possibility of stack corruption due to buffer overflow of Partition name while converting ascii string to unicode string in function...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-05 07:29 PM
30
cve
cve

CVE-2017-14908

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the SafeSwitch test application does not properly validate the number of blocks to...

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
27
cve
cve

CVE-2017-14895

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, after a subsystem reset, iwpriv is not giving correct...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 07:29 PM
27
cve
cve

CVE-2017-9703

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a Camera driver can lead to a Use After Free...

7CVSS

6.4AI Score

0.0004EPSS

2017-12-05 05:29 PM
20
cve
cve

CVE-2017-9722

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when updating custom EDID (hdmi_tx_sysfs_wta_edid), if edid_size, which is controlled by userspace, is too large, a buffer overflow...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-05 05:29 PM
18
cve
cve

CVE-2017-9708

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the camera driver, the function "msm_ois_power_down" is called without a mutex and a race condition can occur in variable "*reg_ptr" of sub function...

7CVSS

6.5AI Score

0.0004EPSS

2017-12-05 05:29 PM
20
cve
cve

CVE-2017-9709

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a privilege escalation vulnerability exists in...

9.8CVSS

8.8AI Score

0.001EPSS

2017-12-05 05:29 PM
22
cve
cve

CVE-2017-9710

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, IOCTL interface to send QMI NOTIFY REQ messages can be called from multiple contexts which can result in buffer overflow of msg...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-12-05 05:29 PM
20
cve
cve

CVE-2017-9718

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a multimedia driver can potentially lead to a buffer...

7CVSS

6.5AI Score

0.0004EPSS

2017-12-05 05:29 PM
19
cve
cve

CVE-2017-9700

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer overwrite is possible in fw_name_store if image name is 64...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
26
cve
cve

CVE-2017-14898

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE contains fewer than 1 byte, a buffer overrun...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
22
cve
cve

CVE-2017-11047

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a graphics driver ioctl handler, the lack of copy_from_user() function calls may result in writes to kernel...

7.8CVSS

7AI Score

0.0004EPSS

2017-12-05 05:29 PM
26
cve
cve

CVE-2017-14903

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the SENDACTIONFRAME IOCTL, a buffer over-read can occur if the payload length is less than...

5.3CVSS

5AI Score

0.001EPSS

2017-12-05 05:29 PM
25
cve
cve

CVE-2017-11030

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the HDMI video driver function hdmi_edid_sysfs_rda_res_info(), userspace can perform an arbitrary write into kernel...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 05:29 PM
24
cve
cve

CVE-2017-11019

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the fd allocated during the get_metadata was not closed even though the buffer allocated to the fd was freed. This resulted in a failure during exit...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
27
cve
cve

CVE-2017-15813

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overflow can occur while reading firmware...

9.8CVSS

8.9AI Score

0.001EPSS

2017-12-05 05:29 PM
21
cve
cve

CVE-2017-11016

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when memory allocation fails while creating a calibration block in create_cal_block stale pointers are left...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 05:29 PM
26
cve
cve

CVE-2017-14900

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_GET_CHAIN_RSSI vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_MAC_ADDR contains fewer than 6 bytes, a buffer overrun...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
24
cve
cve

CVE-2017-11033

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the coresight-tmc driver, a simultaneous read and enable of the ETR device after changing the buffer size may result in a Use After Free condition of the previous...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
22
cve
cve

CVE-2017-11044

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a KGSL driver function, a race condition exists which can lead to a Use After Free...

7CVSS

6.4AI Score

0.0004EPSS

2017-12-05 05:29 PM
23
Total number of security vulnerabilities3038