Lucene search

K

Android-msm Security Vulnerabilities

cve
cve

CVE-2018-12011

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Uninitialized data for socket address leads to information...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-02-11 03:29 PM
20
cve
cve

CVE-2018-12010

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Absence of length sanity check may lead to possible stack overflow resulting in memory corruption in trustzone...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-02-11 03:29 PM
19
cve
cve

CVE-2018-11962

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Use-after-free issue in heap while loading audio effects config in audio effects...

7.8CVSS

5.9AI Score

0.0004EPSS

2019-02-11 03:29 PM
19
cve
cve

CVE-2018-13893

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Out of bound mask range access caused by using possible old value of msg mask table count while copying masks to...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
21
cve
cve

CVE-2018-13889

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Heap memory was accessed after it was...

7.8CVSS

5.9AI Score

0.0004EPSS

2019-02-11 03:29 PM
17
cve
cve

CVE-2018-12014

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Null pointer dereference vulnerability may occur due to missing NULL assignment in NAT module of freed...

7.8CVSS

5.8AI Score

0.0004EPSS

2019-02-11 03:29 PM
23
cve
cve

CVE-2018-12006

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Users with no extra privileges can potentially access leaked data due to uninitialized padding present in display...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
25
cve
cve

CVE-2018-11988

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Un-trusted pointer de-reference issue by accessing a variable which is already...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
17
cve
cve

CVE-2018-11987

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, if there is an unlikely memory alloc failure for the secure pool in boot, it can result in wrong pointer access causing kernel...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
40
cve
cve

CVE-2018-11986

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in TX and RX FIFOs of microcontroller in camera subsystem used to exchange commands and messages between Micro FW and CPP...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-20 03:29 PM
17
cve
cve

CVE-2018-11963

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Buffer overread may occur due to non-null terminated strings while processing vsprintf in camera jpeg...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
21
cve
cve

CVE-2018-11984

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition and an out-of-bounds access can occur in the DIAG...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
22
cve
cve

CVE-2018-11960

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
22
cve
cve

CVE-2018-11965

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Anyone can execute proptrigger.sh which will lead to change in...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
24
cve
cve

CVE-2018-11961

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possibility of accessing out of bound vector index When updating some GNSS...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
20
cve
cve

CVE-2018-11964

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Exposing the hashed content in /etc/passwd may lead to security...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
26
cve
cve

CVE-2018-11985

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, When allocating heap using user supplied size, Possible heap overflow vulnerability due to integer overflow in roundup to native...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
21
cve
cve

CVE-2018-11983

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Error in kernel observed while accessing freed mask pointers after reallocating memory for mask...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
20
cve
cve

CVE-2017-9704

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, There is no synchronization between msm_vb2 buffer operations which can lead to use after...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
26
cve
cve

CVE-2017-14888

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Userspace can pass IEs to the host driver and if multiple append commands are received, then the integer variable that stores the length can overflow and the subsequent copy of the IE data...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-12-07 02:29 PM
24
cve
cve

CVE-2017-15835

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, While processing the RIC Data Descriptor IE in an artificially crafted 802.11 frame with IE length more than 255, an infinite loop may potentially occur resulting in a denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-07 02:29 PM
23
cve
cve

CVE-2018-11905

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in WLAN function due to lack of input validation in values received from...

9.8CVSS

9.4AI Score

0.001EPSS

2018-12-07 02:29 PM
20
cve
cve

CVE-2017-18281

A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-10-29 06:29 PM
25
cve
cve

CVE-2018-3574

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, userspace can request ION cache maintenance on a secure ION buffer for which the ION_FLAG_SECURE ion flag is not set and cause the kernel to attempt to perform cache maintenance on memory...

5.5CVSS

5.3AI Score

0.001EPSS

2018-09-19 02:29 PM
20
cve
cve

CVE-2018-3573

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while relocating kernel images with a specially crafted boot image, an out of bounds access can...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-09-19 02:29 PM
21
cve
cve

CVE-2018-11898

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
20
cve
cve

CVE-2018-11904

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, asynchronous callbacks received a pointer to a callers local variable. Should the caller return early (e.g., timeout), the callback will dereference an invalid...

7.8CVSS

7.2AI Score

0.001EPSS

2018-09-19 02:29 PM
21
cve
cve

CVE-2018-11895

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check Validation in WLAN function can lead to driver writes the default rsn capabilities to the memory not allocated to the...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
18
cve
cve

CVE-2018-11902

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to OOB access in WLAN...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
16
cve
cve

CVE-2018-11903

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-19 02:29 PM
19
cve
cve

CVE-2018-11894

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing preferred network offload scan results integer overflow may lead to buffer overflow when large frame length is received from...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-19 02:29 PM
18
cve
cve

CVE-2018-11897

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max...

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-19 02:29 PM
19
cve
cve

CVE-2018-11891

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on the length of array while accessing can lead to an out of bound read in WLAN HOST...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-19 02:29 PM
18
cve
cve

CVE-2018-11878

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possibility of invalid memory access while processing driver command in WLAN...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-19 02:29 PM
19
cve
cve

CVE-2018-11886

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check while calculating the MPDU data length will cause an integer overflow and then to buffer overflow in WLAN...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-19 02:29 PM
19
cve
cve

CVE-2018-11883

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in policy mgr unit test if mode parameter in wlan function is given an out of bound value it can cause an out of bound access while accessing the PCL...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-19 02:29 PM
20
cve
cve

CVE-2018-11869

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in WMA...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
17
cve
cve

CVE-2018-11863

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from firmware to calculate the length of WMA roam synch buffer can lead to buffer overwrite during...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11852

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper check In the WMA API for the inputs received from the firmware and then fills the same to the host structure will lead to OOB...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-18 06:29 PM
23
cve
cve

CVE-2018-11868

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in nan response event...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
20
cve
cve

CVE-2018-11860

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a potential buffer over flow could occur while processing the ndp event due to lack of check on the message...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11842

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, during wlan association, driver allocates memory. In case the mem allocation fails driver does a mem free though the memory was not...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
20
cve
cve

CVE-2018-11843

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack fo check on return value in WMA response handler can lead to potential use after...

7.8CVSS

8AI Score

0.0004EPSS

2018-09-18 06:29 PM
20
cve
cve

CVE-2018-11836

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check can lead to out-of-bounds access in WLAN...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
18
cve
cve

CVE-2018-11851

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on input received to calculate the buffer length can lead to out of bound write to kernel...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11840

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the WLAN driver command ioctl a temporary buffer used to construct the reply message may be freed...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
15
cve
cve

CVE-2018-11826

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on integer overflow while calculating memory can lead to Buffer overflow in WLAN ext scan...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
18
cve
cve

CVE-2018-11832

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of input size validation before copying to buffer in PMIC function can lead to heap...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-18 06:29 PM
18
cve
cve

CVE-2018-11302

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from userspace before copying into buffer can lead to potential array overflow in...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11818

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, LUT configuration is passed down to driver from userspace via ioctl. Simultaneous update from userspace while kernel drivers are updating LUT registers can lead to race...

7CVSS

6.6AI Score

0.001EPSS

2018-09-18 06:29 PM
18
Total number of security vulnerabilities317