Lucene search

K

Android Os Security Vulnerabilities

cve
cve

CVE-2017-8279

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, missing race condition protection while updating msg mask table can lead to buffer over-read. Also access to freed memory can happen while updating msg_mask...

7.5CVSS

7.2AI Score

0.001EPSS

2017-11-16 10:29 PM
24
cve
cve

CVE-2017-9696

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer over-read is possible in camera driver function msm_isp_stop_stats_stream. Variable stream_cfg_cmd->num_streams is from userspace, and it is not checked against...

7.5CVSS

7.1AI Score

0.001EPSS

2017-11-16 10:29 PM
25
cve
cve

CVE-2017-11089

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed in nl80211_set_station when user space application sends attribute NL80211_ATTR_LOCAL_MESH_POWER_MODE with data of size less than 4...

7.5CVSS

7.1AI Score

0.001EPSS

2017-11-16 10:29 PM
72
cve
cve

CVE-2017-11073

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the qcacld pktlog allows mapping memory via /proc/ath_pktlog/cld to user...

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
27
cve
cve

CVE-2017-9690

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a qbt1000 ioctl handler, an incorrect buffer size check has an integer overflow vulnerability potentially leading to a buffer...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-11-16 10:29 PM
22
cve
cve

CVE-2017-9702

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a user-space pointer is directly accessed in a camera...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
33
cve
cve

CVE-2017-9719

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the kernel driver MDSS, a buffer overflow can occur in HDMI CEC parsing if frame size is out of...

7.8CVSS

7.3AI Score

0.0005EPSS

2017-11-16 10:29 PM
23
cve
cve

CVE-2017-11093

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer Over-read in Display due to the lack of an upper-bound validation when reading "num_of_cea_blocks" from the untrusted source (EDID), kernel memory can be...

7.5CVSS

7.1AI Score

0.001EPSS

2017-11-16 10:29 PM
24
cve
cve

CVE-2017-11091

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function mdss_rotator_ioctl in the driver /dev/mdss_rotator, a Use-After-Free condition can potentially occur due to a fence being installed too...

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
26
cve
cve

CVE-2017-11092

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the KGSL driver function kgsl_ioctl_gpu_command, a Use After Free condition can potentially...

7.8CVSS

7.2AI Score

0.001EPSS

2017-11-16 10:29 PM
27
cve
cve

CVE-2017-9701

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing OEM unlock/unlock-go fastboot commands data leak may occur, resulting from writing uninitialized stack structure to non-volatile...

7.5CVSS

7.2AI Score

0.001EPSS

2017-11-16 10:29 PM
19
cve
cve

CVE-2017-11085

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an integer overflow leading to a buffer overflow due to improper bound checking in msm_audio_effects_virtualizer_handler, file...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-11-16 10:29 PM
23
cve
cve

CVE-2017-9721

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the boot loader, a buffer overflow can occur while parsing the splash...

7.8CVSS

7.4AI Score

0.0005EPSS

2017-11-16 10:29 PM
20
cve
cve

CVE-2017-11017

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing a specially crafted UBI image, it is possible to corrupt memory, or access uninitialized...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
28
2
cve
cve

CVE-2017-11013

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, countOffset (in function UnpackCore) is increased for each loop, while there is no boundary check against...

7.8CVSS

7.2AI Score

0.001EPSS

2017-11-16 10:29 PM
31
cve
cve

CVE-2017-11035

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, possible buffer overflow or information leak in the functions "sme_set_ft_ies" and "csr_roam_issue_ft_preauth_req" due to incorrect initialization of WEXT callbacks and lack of the...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-11-16 10:29 PM
23
cve
cve

CVE-2017-11058

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted cfg80211 vendor command, a buffer over-read can...

7.5CVSS

7.1AI Score

0.001EPSS

2017-11-16 10:29 PM
22
cve
cve

CVE-2017-11029

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, camera application triggers "user-memory-access" issue as the Camera CPP module Linux driver directly accesses the application provided buffer, which resides in user space. An unchecked.....

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
27
cve
cve

CVE-2017-11038

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the boot image header, range checks can be bypassed by supplying different versions of the header at the time of check and...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
24
cve
cve

CVE-2017-11015

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, currently, the value of SIR_MAC_AUTH_CHALLENGE_LENGTH is set to 128 which may result in buffer overflow since the frame parser allows challenge text of length up to 253 bytes, but the...

7.8CVSS

7.3AI Score

0.001EPSS

2017-11-16 10:29 PM
28
cve
cve

CVE-2017-11032

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a double free can occur when kmalloc fails to allocate memory for pointers resp/req in the service-locator driver function...

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
28
cve
cve

CVE-2017-11027

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing UBI image, size is not validated for being smaller than minimum header size causing unintialized data access...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
26
cve
cve

CVE-2017-11025

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in the function audio_effects_shared_ioctl(), memory corruption can...

7CVSS

6.7AI Score

0.0004EPSS

2017-11-16 10:29 PM
23
cve
cve

CVE-2017-11012

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when processing a specially crafted QCA_NL80211_VENDOR_SUBCMD_ENCRYPTION_TEST cfg80211 vendor command a stack-based buffer overflow can...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-11-16 10:29 PM
23
cve
cve

CVE-2017-11023

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a possibility of out-of-bound buffer accesses due to no synchronization in accessing global variables by multiple...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
23
cve
cve

CVE-2017-11014

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while parsing a Measurement Request IE in a Roam Neighbor Action Report, a buffer overflow can...

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-16 10:29 PM
31
cve
cve

CVE-2017-11028

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the ISP Camera driver, the contents of an arbitrary kernel address can be leaked to userspace by the function...

7.5CVSS

7AI Score

0.001EPSS

2017-11-16 10:29 PM
28
cve
cve

CVE-2017-11018

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, array access out of bounds may occur in the camera driver in the...

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
23
cve
cve

CVE-2017-11026

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing FRP partition using reference FRP unlock, authentication method can be compromised for static...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-11-16 10:29 PM
24
cve
cve

CVE-2017-11024

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in the rmnet USB control driver can potentially lead to a Use After Free...

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
23
cve
cve

CVE-2017-11022

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the probe requests originated from user's phone contains the information elements which specifies the supported wifi features. This shall impact the user's privacy if someone sniffs the.....

5.3CVSS

5.5AI Score

0.001EPSS

2017-11-16 10:29 PM
22
cve
cve

CVE-2017-13127

The VIP.com application for IOS and Android allows remote attackers to obtain sensitive information and hijack the authentication of users via a rogue access point and a man-in-the-middle...

8.1CVSS

7.6AI Score

0.003EPSS

2017-10-20 06:29 PM
17
cve
cve

CVE-2017-9697

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while reading command registration table entries in...

7CVSS

6.7AI Score

0.0004EPSS

2017-10-10 08:29 PM
24
cve
cve

CVE-2017-9714

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an out of bound memory access may happen in limCheckRxRSNIeMatch in case incorrect RSNIE is received from the client in assoc...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-10-10 08:29 PM
36
cve
cve

CVE-2017-9686

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a possible double free/use after free in the SPS driver when debugfs logging is...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-10-10 08:29 PM
20
cve
cve

CVE-2017-9715

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a vendor command, a buffer over-read can...

7.5CVSS

7AI Score

0.001EPSS

2017-10-10 08:29 PM
25
2
cve
cve

CVE-2017-9706

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an array out-of-bounds access can potentially occur in a display...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-10-10 08:29 PM
21
cve
cve

CVE-2017-9687

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, two concurrent threads/processes can write the value of "0" to the debugfs file that controls ipa ipc log which will lead to the double-free in ipc_log_context_destroy(). Another issue...

7.8CVSS

7AI Score

0.0004EPSS

2017-10-10 08:29 PM
19
cve
cve

CVE-2017-9717

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while parsing Netlink attributes, a buffer overread can...

7.5CVSS

7.2AI Score

0.001EPSS

2017-10-10 08:29 PM
21
cve
cve

CVE-2017-11052

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted QCA_NL80211_VENDOR_SUBCMD_NDP cfg80211 vendor command a buffer over-read can...

7.5CVSS

7.1AI Score

0.001EPSS

2017-10-10 08:29 PM
26
cve
cve

CVE-2017-11062

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, currently attributes are not validated in __wlan_hdd_cfg80211_do_acs which can potentially lead to a buffer...

7.5CVSS

7.1AI Score

0.001EPSS

2017-10-10 08:29 PM
28
cve
cve

CVE-2017-11054

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted cfg80211 vendor command, a buffer over-read can...

7.5CVSS

7AI Score

0.001EPSS

2017-10-10 08:29 PM
22
cve
cve

CVE-2017-11059

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, setting the HMAC key by different threads during SHA operations may potentially lead to a buffer...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-10-10 08:29 PM
24
cve
cve

CVE-2017-11061

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing cfg80211 vendor sub command QCA_NL80211_VENDOR_SUBCMD_ROAM, a buffer over-read can...

7.5CVSS

7.1AI Score

0.001EPSS

2017-10-10 08:29 PM
27
2
cve
cve

CVE-2017-11050

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when the pktlogconf tool gives a pktlog buffer of size less than the minimal possible source data size in the host driver, a buffer overflow can potentially...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-10-10 08:29 PM
20
cve
cve

CVE-2017-11057

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in compatibility mode, flash_data from 64-bit userspace may cause disclosure of kernel memory or a fault due to using a userspace-provided...

7.8CVSS

6.9AI Score

0.0004EPSS

2017-10-10 08:29 PM
24
cve
cve

CVE-2017-11063

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, as a result of a race condition between two userspace processes that interact with the driver concurrently, a null pointer dereference can potentially...

5.9CVSS

5.8AI Score

0.001EPSS

2017-10-10 08:29 PM
23
cve
cve

CVE-2017-11067

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the Athdiag procfs entry does not have a proper address sanity check which may potentially lead to the use of an out-of-range pointer...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-10-10 08:29 PM
33
cve
cve

CVE-2017-11053

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when qos map set IE of length less than 16 is received in association response or in qos map configure action frame, a buffer overflow can potentially occur in...

7.8CVSS

7.5AI Score

0.001EPSS

2017-10-10 08:29 PM
24
cve
cve

CVE-2017-9683

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing a meta image, an integer overflow can occur, if user-defined image offset and size values are too...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-10-10 08:29 PM
26
Total number of security vulnerabilities993