Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2016-3933

mediaserver in Android before 2016-10-05 on Nexus 9 and Pixel C devices allows attackers to gain privileges via a crafted application, aka internal bug 29421408.

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
19
cve
cve

CVE-2016-3934

drivers/media/platform/msm/camera_v2/sensor/io/msm_camera_cci_i2c.c in the Qualcomm camera driver in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, and Android One devices relies on variable-length arrays, which allows attackers to gain privileges via a crafted application, aka ...

7.8CVSS

8AI Score

0.002EPSS

2016-10-10 10:59 AM
17
cve
cve

CVE-2016-3935

Multiple integer overflows in drivers/crypto/msm/qcedev.c in the Qualcomm cryptographic engine driver in Android before 2016-10-05 on Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 29999665 and Qualcomm int...

7.8CVSS

7.6AI Score

0.001EPSS

2016-10-10 10:59 AM
22
4
cve
cve

CVE-2016-3936

The MediaTek video driver in Android before 2016-10-05 allows attackers to gain privileges via a crafted application, aka Android internal bug 30019037 and MediaTek internal bug ALPS02829568.

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
21
cve
cve

CVE-2016-3937

The MediaTek video driver in Android before 2016-10-05 allows attackers to gain privileges via a crafted application, aka Android internal bug 30030994 and MediaTek internal bug ALPS02834874.

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
19
cve
cve

CVE-2016-3938

drivers/video/msm/mdss/mdss_mdp_overlay.c in the Qualcomm video driver in Android before 2016-10-05 on Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allows attackers to gain privileges via a crafted application, aka Android internal bug 30019716 and Qualcomm internal bug CR 1049232.

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
25
4
cve
cve

CVE-2016-3939

drivers/video/msm/mdss/mdss_debug.c in the Qualcomm video driver in Android before 2016-10-05 on Nexus 5X, Nexus 6, Nexus 6P, and Android One devices allows attackers to gain privileges via a crafted application, aka Android internal bug 30874196 and Qualcomm internal bug CR 1001224.

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
14
4
cve
cve

CVE-2016-3940

The Synaptics touchscreen driver in Android before 2016-10-05 on Nexus 6P and Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 30141991.

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
21
cve
cve

CVE-2016-4477

wpa_supplicant 0.4.0 through 2.5 does not reject \n and \r characters in passphrase parameters, which allows local users to trigger arbitrary library loading and consequently gain privileges, or cause a denial of service (daemon outage), via a crafted (1) SET, (2) SET_CRED, or (3) SET_NETWORK comma...

7.8CVSS

7.2AI Score

0.001EPSS

2016-05-09 10:59 AM
69
4
cve
cve

CVE-2016-5300

The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.

7.5CVSS

7.7AI Score

0.007EPSS

2016-06-16 06:59 PM
123
4
cve
cve

CVE-2016-5340

The is_ashmem_file function in drivers/staging/android/ashmem.c in a certain Qualcomm Innovation Center (QuIC) Android patch for the Linux kernel 3.x mishandles pointer validation within the KGSL Linux Graphics Module, which allows attackers to bypass intended access restrictions by using the /ashm...

7.8CVSS

7.1AI Score

0.001EPSS

2016-08-07 09:59 PM
38
4
cve
cve

CVE-2016-5341

The GPS component in Android before 2016-12-05 allows man-in-the-middle attackers to cause a denial of service (GPS signal-acquisition delay) via an incorrect xtra.bin or xtra2.bin file on a spoofed Qualcomm gpsonextra.net or izatcloud.net host, aka internal bug 31470303 and external bug 211602 (an...

5.9CVSS

6.2AI Score

0.002EPSS

2016-12-06 11:59 AM
18
cve
cve

CVE-2016-5342

Heap-based buffer overflow in the wcnss_wlan_write function in drivers/net/wireless/wcnss/wcnss_wlan.c in the wcnss_wlan device driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial ...

7.8CVSS

7.9AI Score

0.001EPSS

2016-08-30 05:59 PM
43
cve
cve

CVE-2016-5344

Multiple integer overflows in the MDSS driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service or possibly have unspecified other impact via a large size value, related to md...

9.8CVSS

9.2AI Score

0.003EPSS

2016-08-30 05:59 PM
81
4
cve
cve

CVE-2016-5345

Buffer overflow in the Qualcomm radio driver in Android before 2017-01-05 on Android One devices allows local users to gain privileges via a crafted application, aka Android internal bug 32639452 and Qualcomm internal bug CR1079713.

7CVSS

7.6AI Score

0.0004EPSS

2018-01-23 01:29 AM
18
4
cve
cve

CVE-2016-5346

An Information Disclosure vulnerability exists in the Google Pixel/Pixel SL Qualcomm Avtimer Driver due to a NULL pointer dereference when processing an accept system call by the user process on AF_MSM_IPC sockets, which could let a local malicious user obtain sensitive information (Android Bug ID ...

5.5CVSS

6.3AI Score

0.001EPSS

2020-01-08 07:15 PM
21
cve
cve

CVE-2016-5347

In all Qualcomm products with Android releases from CAF using the Linux kernel, kernel stack data can be leaked to userspace by an audio driver.

4.7CVSS

5.1AI Score

0.001EPSS

2017-08-16 03:29 PM
16
cve
cve

CVE-2016-5348

The GPS component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows man-in-the-middle attackers to cause a denial of service (memory consumption, and device hang or reboot) via a large xtra.bin or xtra2.bin file on a spoofed...

5.9CVSS

5.5AI Score

0.017EPSS

2018-04-02 12:00 AM
37
cve
cve

CVE-2016-5349

The high level operating systems (HLOS) was not providing sufficient memory address information to ensure that secure applications inside Qualcomm Secure Execution Environment (QSEE) only write to legitimate memory ranges related to the QSEE secure application's HLOS client. When secure application...

5.5CVSS

6.4AI Score

0.002EPSS

2017-04-06 07:59 PM
20
4
cve
cve

CVE-2016-5696

net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.

4.8CVSS

6.3AI Score

0.004EPSS

2016-08-06 08:59 PM
141
4
cve
cve

CVE-2016-5853

In an audio driver in all Qualcomm products with Android releases from CAF using the Linux kernel, when a sanity check encounters a length value not in the correct range, an error message is printed, but code execution continues in the same way as for a correct length value.

7CVSS

7.1AI Score

0.002EPSS

2017-08-16 03:29 PM
19
cve
cve

CVE-2016-5854

In a driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, kernel heap memory can be exposed to userspace.

4.7CVSS

5.2AI Score

0.001EPSS

2017-08-16 03:29 PM
20
cve
cve

CVE-2016-5855

In a driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a user-supplied buffer is casted to a structure without checking if the source buffer is large enough.

4.7CVSS

5.4AI Score

0.001EPSS

2017-08-16 03:29 PM
18
cve
cve

CVE-2016-5856

Drivers/soc/qcom/spcom.c in the Qualcomm SPCom driver in the Android kernel 2017-03-05 allows local users to gain privileges, a different vulnerability than CVE-2016-5857.

7CVSS

6.8AI Score

0.001EPSS

2017-04-12 10:59 PM
26
cve
cve

CVE-2016-5857

The Qualcomm SPCom driver in Android before 7.0 allows local users to execute arbitrary code within the context of the kernel via a crafted application, aka Android internal bug 34386529 and Qualcomm internal bug CR#1094140.

7.8CVSS

6.9AI Score

0.001EPSS

2017-03-20 04:59 PM
23
cve
cve

CVE-2016-5858

In an ioctl handler in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, if a user supplies a value too large, then an out-of-bounds read occurs.

4.7CVSS

5.3AI Score

0.001EPSS

2017-08-16 03:29 PM
16
cve
cve

CVE-2016-5859

In a sound driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, if a function is called with a very large length, an integer overflow could occur followed by a buffer overflow.

7CVSS

7.2AI Score

0.001EPSS

2017-08-16 03:29 PM
14
cve
cve

CVE-2016-5860

In an audio driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, if a function is called with a very large length, an integer overflow could occur followed by a heap buffer overflow.

7CVSS

7.2AI Score

0.001EPSS

2017-08-16 03:29 PM
14
cve
cve

CVE-2016-5861

In a display driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable controlled by userspace is used to calculate offsets and sizes for copy operations, which could result in heap overflow.

8.8CVSS

8.3AI Score

0.001EPSS

2017-08-16 03:29 PM
22
cve
cve

CVE-2016-5862

When a control related to codec is issued from userspace in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, the type casting is done to the container structure instead of the codec's individual structure, resulting in a device restart after kernel crash occurs.

7CVSS

6.8AI Score

0.001EPSS

2017-08-16 03:29 PM
14
cve
cve

CVE-2016-5863

In an ioctl handler in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, several sanity checks are missing which can lead to out-of-bounds accesses.

7.8CVSS

7.3AI Score

0.001EPSS

2017-08-16 03:29 PM
21
cve
cve

CVE-2016-5864

In an audio driver function in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, some parameters are from userspace, and if they are set to a large value, integer overflow is possible followed by buffer overflow. In another function, a missing check for a lower bound m...

7.8CVSS

7.9AI Score

0.001EPSS

2017-08-16 03:29 PM
22
cve
cve

CVE-2016-5867

In a sound driver in Android for MSM, Firefox OS for MSM, QRD Android, some variables are from userspace and values can be chosen that could result in stack overflow.

7CVSS

6.9AI Score

0.001EPSS

2017-08-16 03:29 PM
23
cve
cve

CVE-2016-5868

drivers/net/ethernet/msm/rndis_ipa.c in the Qualcomm networking driver in Android allows remote attackers to execute arbitrary code via a crafted application compromising a privileged process.

7CVSS

7.2AI Score

0.003EPSS

2017-09-25 09:29 PM
20
cve
cve

CVE-2016-5871

In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an image file.

9.8CVSS

8AI Score

0.001EPSS

2017-08-18 06:29 PM
17
cve
cve

CVE-2016-5872

In all Qualcomm products with Android releases from CAF using the Linux kernel, arguments to several QTEE syscalls are not properly validated.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2016-6492

The MT6573FDVT_SetRegHW function in camera_fdvt.c in the MediaTek driver for Linux allows local users to gain privileges via a crafted application that makes an MT6573FDVTIOC_T_SET_FDCONF_CMD IOCTL call.

7.8CVSS

7.6AI Score

0.001EPSS

2017-01-12 11:59 PM
23
4
cve
cve

CVE-2016-6672

The Synaptics touchscreen driver in Android before 2016-10-05 on Nexus 5X devices allows attackers to gain privileges via a crafted application, aka internal bug 30537088.

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
18
cve
cve

CVE-2016-6673

The NVIDIA camera driver in Android before 2016-10-05 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 30204201.

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
17
cve
cve

CVE-2016-6674

system_server in Android before 2016-10-05 on Nexus devices allows attackers to gain privileges via a crafted application, aka internal bug 30445380.

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
20
cve
cve

CVE-2016-6675

Off-by-one error in CORE/HDD/src/wlan_hdd_hostapd.c in the Qualcomm Wi-Fi driver in Android before 2016-10-05 on Nexus 5X and Android One devices allows attackers to gain privileges or cause a denial of service (buffer overflow) via a crafted application that makes a linkspeed ioctl call, aka Andro...

7.8CVSS

7.9AI Score

0.001EPSS

2016-10-10 10:59 AM
18
4
cve
cve

CVE-2016-6676

Off-by-one error in CORE/HDD/src/wlan_hdd_cfg.c in the Qualcomm Wi-Fi driver in Android before 2016-10-05 on Nexus 5X and Android One devices allows attackers to gain privileges or cause a denial of service (buffer overflow) via a crafted application that makes a GET_CFG ioctl call, aka Android int...

7.8CVSS

7.9AI Score

0.001EPSS

2016-10-10 10:59 AM
19
4
cve
cve

CVE-2016-6677

The NVIDIA GPU driver in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30259955.

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 10:59 AM
23
cve
cve

CVE-2016-6678

The Motorola USBNet driver in Android before 2016-10-05 on Nexus 6 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 29914434.

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 10:59 AM
22
cve
cve

CVE-2016-6679

CORE/HDD/src/wlan_hdd_hostapd.c in the Qualcomm Wi-Fi driver in Android before 2016-10-05 on Nexus 5X and Android One devices allows attackers to obtain sensitive information via a crafted application that makes a setwpaie ioctl call, aka Android internal bug 29915601 and Qualcomm internal bug CR 1...

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 10:59 AM
14
cve
cve

CVE-2016-6680

CORE/HDD/src/wlan_hdd_wext.c in the Qualcomm Wi-Fi driver in Android before 2016-10-05 on Nexus 5X and Android One devices allows attackers to obtain sensitive information via a crafted application that makes an iw_set_priv ioctl call, aka Android internal bug 29982678 and Qualcomm internal bug CR ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-10-10 10:59 AM
16
cve
cve

CVE-2016-6681

drivers/misc/qcom/qdsp6v2/audio_utils.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 30...

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 10:59 AM
19
cve
cve

CVE-2016-6682

drivers/misc/qcom/qdsp6v2/audio_utils.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 30...

5.5CVSS

5.8AI Score

0.001EPSS

2016-10-10 10:59 AM
17
cve
cve

CVE-2016-6683

The kernel in Android before 2016-10-05 on Nexus devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30143283.

5.5CVSS

5.6AI Score

0.001EPSS

2016-10-10 11:00 AM
23
cve
cve

CVE-2016-6684

The kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30148243.

5.5CVSS

5.7AI Score

0.001EPSS

2016-10-10 11:00 AM
22
Total number of security vulnerabilities7141