Lucene search

K

Firefox For Security Vulnerabilities

cve
cve

CVE-2016-9061

A previously installed malicious Android application which defines a specific signature-level permissions used by Firefox can access API keys meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects...

7.5CVSS

7.7AI Score

0.002EPSS

2018-06-11 09:29 PM
25
cve
cve

CVE-2016-5298

A mechanism where disruption of the loading of a new web page can cause the previous page's favicon and SSL indicator to not be reset when the new page is loaded. Note: this issue only affects Firefox for Android. Desktop Firefox is unaffected. This vulnerability affects Firefox <...

6.5CVSS

7.1AI Score

0.002EPSS

2018-06-11 09:29 PM
27
cve
cve

CVE-2016-9062

Private browsing mode leaves metadata information, such as URLs, for sites visited in "browser.db" and "browser.db-wal" files within the Firefox profile after the mode is exited. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This...

3.3CVSS

5.6AI Score

0.001EPSS

2018-06-11 09:29 PM
26
cve
cve

CVE-2018-5845

A race condition in drm_atomic_nonblocking_commit() in the display driver can potentially lead to a Use After Free scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7CVSS

5AI Score

0.001EPSS

2018-06-06 09:29 PM
30
cve
cve

CVE-2018-3565

While sending a probe request indication in lim_send_sme_probe_req_ind() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overflow can...

7.8CVSS

5.9AI Score

0.001EPSS

2018-06-06 09:29 PM
19
cve
cve

CVE-2018-3578

Type mismatch for ie_len can cause the WLAN driver to allocate less memory on the heap due to implicit casting leading to a heap buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

5.6AI Score

0.001EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-5850

In the function csr_update_fils_params_rso(), insufficient validation on a key length can result in an integer underflow leading to a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

5.6AI Score

0.001EPSS

2018-06-06 09:29 PM
21
cve
cve

CVE-2018-5841

dcc_curr_list is initialized with a default invalid value that is expected to be programmed by the user through a sysfs node which could lead to an invalid access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

5.2AI Score

0.0005EPSS

2018-06-06 09:29 PM
31
cve
cve

CVE-2017-18154

A crafted binder request can cause an arbitrary unmap in MediaServer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

5.4AI Score

0.0004EPSS

2018-06-06 09:29 PM
22
cve
cve

CVE-2018-5840

Buffer Copy without Checking Size of Input can occur during the DRM SDE driver initialization sequence in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

5.3AI Score

0.0005EPSS

2018-06-06 09:29 PM
26
cve
cve

CVE-2018-3562

Buffer over -read can occur while processing a FILS authentication frame in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

5.5CVSS

4.9AI Score

0.001EPSS

2018-06-06 09:29 PM
29
cve
cve

CVE-2018-3580

Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux...

7.8CVSS

5.9AI Score

0.001EPSS

2018-06-06 09:29 PM
24
cve
cve

CVE-2018-5846

A Use After Free condition can occur in the IPA driver whenever the IPA IOCTLs IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_ADD/IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_DEL/IPA_IOC_NOTIFY_WAN_EMBMS_CONNECTED are called in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the...

7.8CVSS

5.3AI Score

0.001EPSS

2018-06-06 09:29 PM
22
cve
cve

CVE-2017-13218

Access to CNTVCT_EL0 in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear could be used for side channel attacks and this could lead to local information disclosure with no additional execution privileges needed in FSM9055, IPQ4019, IPQ8064, MDM9206, MDM9607, MDM9635M,...

4.7CVSS

5.5AI Score

0.0004EPSS

2018-06-04 12:00 AM
29
cve
cve

CVE-2018-3567

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overflow vulnerability exists in WLAN while processing the HTT_T2H_MSG_TYPE_PEER_MAP or HTT_T2H_MSG_TYPE_PEER_UNMAP...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-05-17 10:29 PM
21
cve
cve

CVE-2018-3568

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-05-17 10:29 PM
22
cve
cve

CVE-2018-5827

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overflow vulnerability exists in WLAN while processing an extscan hotlist...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-05-17 10:29 PM
20
cve
cve

CVE-2017-15855

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, the camera application triggers "user-memory-access" issue as the Camera CPP module Linux driver directly accesses the application...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-05-17 10:29 PM
25
cve
cve

CVE-2018-5825

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the kernel IPA driver, a Use After Free condition can...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
24
cve
cve

CVE-2018-5820

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the function wma_tbttoffset_update_event_handler(), a parameter received from firmware is used to allocate memory for a local buffer....

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
21
cve
cve

CVE-2018-5826

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, due to a race condition, a Use After Free condition can occur in the WLAN...

5.9CVSS

5.4AI Score

0.001EPSS

2018-04-03 05:29 PM
25
cve
cve

CVE-2018-5822

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, compromised WLAN FW can potentially cause a buffer...

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
16
cve
cve

CVE-2018-3599

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while notifying a DCI client, a Use After Free condition can...

9.8CVSS

8.6AI Score

0.001EPSS

2018-04-03 05:29 PM
17
cve
cve

CVE-2018-5824

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing HTT_T2H_MSG_TYPE_RX_FLUSH or HTT_T2H_MSG_TYPE_RX_PN_IND messages, a buffer overflow can occur if the tid value...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-04-03 05:29 PM
19
cve
cve

CVE-2018-5828

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in function wma_extscan_start_stop_event_handler(), vdev_id comes from the variable event from firmware and is not properly validated...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
20
cve
cve

CVE-2018-5821

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in function wma_wow_wakeup_host_event(), wake_info->vdev_id is received from FW and is used directly as array index to access...

7.3CVSS

6.8AI Score

0.001EPSS

2018-04-03 05:29 PM
22
cve
cve

CVE-2018-5823

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, improper buffer length validation in extscan hotlist event can lead to potential buffer...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
19
cve
cve

CVE-2018-3584

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a Use After Free condition can occur in the function...

7.5CVSS

7.2AI Score

0.001EPSS

2018-04-03 05:29 PM
21
cve
cve

CVE-2017-15853

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing PTT commands, ptt_sock_send_msg_to_app() is invoked without validating the packet length. If the packet length is...

5.3CVSS

5AI Score

0.001EPSS

2018-04-03 05:29 PM
23
cve
cve

CVE-2017-11075

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if cmd_pkt and reg_pkt are called from different userspace threads, a use after free condition can potentially occur in...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
26
cve
cve

CVE-2018-3563

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, untrusted pointer dereference in apr_cb_func can lead to an arbitrary code...

7.8CVSS

7.5AI Score

0.0005EPSS

2018-04-03 05:29 PM
18
cve
cve

CVE-2017-15837

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a policy for the packet pattern attribute NL80211_PKTPAT_OFFSET is not defined which can lead to a buffer over-read in...

5.3CVSS

4.9AI Score

0.001EPSS

2018-04-03 05:29 PM
24
4
cve
cve

CVE-2018-3566

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overwrite may occur in ProcSetReqInternal() due to missing length...

7.8CVSS

7.2AI Score

0.0005EPSS

2018-04-03 05:29 PM
19
cve
cve

CVE-2018-3598

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, insufficient validation of parameters from userspace in the camera driver can lead to information leak and out-of-bounds...

7.5CVSS

7AI Score

0.001EPSS

2018-04-03 05:29 PM
18
cve
cve

CVE-2017-14890

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the processing of an SWBA event, the vdev_map value is not properly validated leading to a potential buffer overwrite in function...

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
23
cve
cve

CVE-2017-14880

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while IPA WAN-driver is processing multiple requests from modem/user-space module, the global variable "num_q6_rule" does not have a...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
24
cve
cve

CVE-2018-3596

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, legacy code vulnerable after migration has been...

9.8CVSS

8.8AI Score

0.001EPSS

2018-04-03 05:29 PM
19
cve
cve

CVE-2017-15822

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing a 802.11 management frame, a buffer overflow may potentially...

8.8CVSS

8AI Score

0.001EPSS

2018-04-03 05:29 PM
29
cve
cve

CVE-2017-18147

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in MMCP, a downlink message is not being properly...

9.8CVSS

7.7AI Score

0.001EPSS

2018-04-03 05:29 PM
25
cve
cve

CVE-2017-17770

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in a power driver ioctl handler, an Untrusted Pointer Dereference may potentially...

7.8CVSS

7.2AI Score

0.0005EPSS

2018-04-03 05:29 PM
25
cve
cve

CVE-2017-14894

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in wma_vdev_start_resp_handler(), vdev id is received from firmware as part of WMI_VDEV_START_RESP_EVENTID. This vdev id can be greater....

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
23
cve
cve

CVE-2017-15836

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if the firmware sends a service ready event to the host with a large number in the num_hw_modes or num_phy, then it could result in an.....

7.3CVSS

7.1AI Score

0.001EPSS

2018-04-03 05:29 PM
28
cve
cve

CVE-2017-9694

While parsing Netlink attributes in QCA_WLAN_VENDOR_ATTR_EXTSCAN_BSSID_HOTLIST_PARAMS_LOST_AP_SAMPLE_SIZE in qcacld 2.0 before 2017-05-16, a buffer overread could...

7.8CVSS

7.7AI Score

0.001EPSS

2018-03-30 09:29 PM
24
cve
cve

CVE-2017-17766

In wma_peer_info_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-03, the value of num_peers received from firmware is not properly validated so that an integer overflow vulnerability in the size of a buffer allocation may potentially lead to a buffer...

9.8CVSS

9.2AI Score

0.001EPSS

2018-03-30 09:29 PM
18
cve
cve

CVE-2017-9692

When an atomic commit is issued on a writeback panel with a NULL output_layer parameter in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-03, a NULL pointer dereference may potentially...

7.8CVSS

7.4AI Score

0.001EPSS

2018-03-30 09:29 PM
21
cve
cve

CVE-2017-9693

The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab...

5.5CVSS

5.7AI Score

0.001EPSS

2018-03-30 09:29 PM
28
cve
cve

CVE-2017-15859

While processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE_DECR_DB contains fewer than 1 byte, in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-11 a buffer overrun...

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-30 09:29 PM
20
cve
cve

CVE-2017-17771

In msm_isp_prepare_v4l2_buf in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-02-12, an array out of bounds can...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
22
cve
cve

CVE-2017-17769

Information leakage in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the audio...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
22
cve
cve

CVE-2017-9723

The touchscreen driver synaptics_dsx in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-05, the size of a stack-allocated buffer can be set to a value which exceeds the size of the...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
27
Total number of security vulnerabilities930