Lucene search

K

Firefox For Security Vulnerabilities

cve
cve

CVE-2017-9691

There is a race condition in Android for MSM, Firefox OS for MSM, and QRD Android that allows to access to already free'd memory in the debug message output functionality contained within the mobicore...

4.7CVSS

5.2AI Score

0.0004EPSS

2018-03-30 09:29 PM
25
cve
cve

CVE-2017-15852

Information leak of the ISPIF base address in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the camera...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
24
cve
cve

CVE-2017-14877

While the IPA driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-31 is processing IOCTL commands there is no mutex lock of allocated memory. If one thread sends an ioctl cmd IPA_IOC_QUERY_RT_TBL_INDEX while another sends an ioctl cmd IPA_IOC_DEL_RT_RULE, a use-after-free....

9.8CVSS

9.1AI Score

0.001EPSS

2018-03-30 09:29 PM
19
cve
cve

CVE-2017-14892

In the function msm_pcm_hw_params() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-19, the return value of q6asm_open_shared_io() is not checked properly potentially leading to a possible dangling pointer...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
24
cve
cve

CVE-2017-14876

In msm_ispif_config_stereo() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-21, the parameter params->entries[i].vfe_intf comes from userspace without any bounds check which could potentially result in a kernel out-of-bounds...

9.8CVSS

8.8AI Score

0.001EPSS

2018-03-30 09:29 PM
21
cve
cve

CVE-2017-11087

libOmxVenc in Android for MSM, Firefox OS for MSM, and QRD Android copies the output buffer to an application with the "filled length", which is larger than the output buffer's actual size, leading to an information disclosure problem in the context of...

7.5CVSS

7.2AI Score

0.001EPSS

2018-03-30 09:29 PM
33
cve
cve

CVE-2017-15823

In spectral_create_samp_msg() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-11, some values from firmware are not properly validated potentially leading to a buffer...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
25
cve
cve

CVE-2017-15846

In the video_ioctl2() function in the camera driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-16, an untrusted pointer dereference may potentially...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
26
cve
cve

CVE-2017-14875

In the handler for the ioctl command VIDIOC_MSM_ISP_DUAL_HW_LPM_MODE in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-05-23, a heap overread vulnerability...

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-30 09:29 PM
22
cve
cve

CVE-2017-14891

In the KGSL driver function _gpuobj_map_useraddr() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-12, the contents of the stack can get leaked due to an uninitialized...

5.3CVSS

5.1AI Score

0.001EPSS

2018-03-30 09:29 PM
29
cve
cve

CVE-2017-15826

Due to a race condition in MDSS rotator in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-20, a double free vulnerability may potentially exist when two threads free the same perf...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
20
cve
cve

CVE-2017-14881

While calling the IPA IOCTL handler for IPA_IOC_ADD_HDR_PROC_CTX in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-13, a use-after-free condition may potentially...

9.8CVSS

9AI Score

0.001EPSS

2018-03-30 09:29 PM
30
cve
cve

CVE-2017-14883

In the function wma_unified_power_debug_stats_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-18, if the value param_buf->num_debug_register received from the FW command buffer is close to max of uint32, then the computation performed using this variable to...

9.8CVSS

9AI Score

0.001EPSS

2018-03-30 09:29 PM
20
cve
cve

CVE-2017-9681

In Android before 2017-08-05 on Qualcomm MSM, Firefox OS for MSM, QRD Android, and all Android releases from CAF using the Linux kernel, if kernel memory address is passed from userspace through iris_vidioc_s_ext_ctrls ioctl, it will print kernel address data. A user could set it to an arbitrary...

6.5CVSS

5.9AI Score

0.001EPSS

2018-03-30 03:29 PM
22
cve
cve

CVE-2018-0552

Untrusted search path vulnerability in The installer of PhishWall Client Firefox and Chrome edition for Windows Ver. 5.1.26 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.6AI Score

0.001EPSS

2018-03-22 01:29 PM
27
cve
cve

CVE-2017-15860

In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing an encrypted authentication management frame, a stack buffer overflow may potentially...

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-23 11:29 PM
32
cve
cve

CVE-2017-15861

In all Qualcomm products with Android releases from CAF using the Linux kernel, in the function wma_roam_synch_event_handler, vdev_id is received from firmware and used to access an array without...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-02-23 11:29 PM
23
cve
cve

CVE-2017-17764

In all Qualcomm products with Android releases from CAF using the Linux kernel, the num_failure_info value from firmware is not properly validated in wma_rx_aggr_failure_event_handler() so that an integer overflow vulnerability in a buffer size calculation may potentially lead to a buffer...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
28
cve
cve

CVE-2017-15862

In all Qualcomm products with Android releases from CAF using the Linux kernel, in wma_unified_link_radio_stats_event_handler(), the number of radio channels coming from firmware is not properly validated, potentially leading to an integer overflow vulnerability followed by a buffer...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
26
cve
cve

CVE-2017-14884

In all Qualcomm products with Android releases from CAF using the Linux kernel, due to lack of bounds checking on the variable "data_len" from the function WLANQCMBR_McProcessMsg, a buffer overflow may potentially occur in...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
27
cve
cve

CVE-2017-17767

In all Qualcomm products with Android releases from CAF using the Linux kernel, the IL client may free a buffer OMX Video Encoder Component and then subsequently access the already freed...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
25
cve
cve

CVE-2017-15817

In all Qualcomm products with Android releases from CAF using the Linux kernel, when an access point sends a challenge text greater than 128 bytes, the host driver is unable to validate this potentially leading to authentication...

7.8CVSS

6.4AI Score

0.001EPSS

2018-02-23 11:29 PM
22
cve
cve

CVE-2017-15820

In all Qualcomm products with Android releases from CAF using the Linux kernel, in a KGSL IOCTL handler, a Use After Free Condition can potentially...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-02-23 11:29 PM
28
cve
cve

CVE-2017-15829

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a GPU Driver which can potentially lead to a Use After Free...

7CVSS

6.5AI Score

0.0004EPSS

2018-02-23 11:29 PM
24
cve
cve

CVE-2017-17765

In all Qualcomm products with Android releases from CAF using the Linux kernel, multiple values received from firmware are not properly validated in wma_get_ll_stats_ext_buf() and are used to allocate the sizes of buffers and may be vulnerable to integer overflow leading to buffer...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-23 11:29 PM
28
cve
cve

CVE-2017-11072

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while calculating CRC for GPT header fields with partition entries greater than 16384 buffer overflow...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-16 04:29 PM
26
cve
cve

CVE-2017-15850

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, userspace can read values from audio codec...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-14879

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, by calling an IPA ioctl and searching for routing/filer/hdr rule handle from ipa_idr pointer using ipa_idr_find() function, the wrong structure pointer can be returned resulting in a...

8.8CVSS

7.3AI Score

0.001EPSS

2018-01-10 10:29 PM
20
cve
cve

CVE-2017-11079

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing sparse image, uninitialized heap memory can potentially be flashed due to the lack of validation of sparse image block header...

9.8CVSS

7.8AI Score

0.001EPSS

2018-01-10 10:29 PM
23
cve
cve

CVE-2017-15845

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an invalid input of firmware size (negative value) from user space can potentially lead to the memory leak or buffer overflow during the WLAN cal data store...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
19
cve
cve

CVE-2017-9689

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a specially-crafted HDMI CEC message can be used to cause stack memory...

7.8CVSS

7AI Score

0.0004EPSS

2018-01-10 10:29 PM
17
cve
cve

CVE-2017-15848

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-14869

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while performing update of FOTA partition, uninitialized data can be pushed to...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
23
cve
cve

CVE-2017-9712

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, if userspace provides a too-large IE length in wlan_hdd_cfg80211_set_ie, a buffer over-read...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
21
cve
cve

CVE-2017-11081

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a potential buffer overflow vulnerability in hdd_parse_setrmcenable_command and hdd_parse_setrmcactionperiod_command APIs as buffers defined in this API can hold maximum 32...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-10 10:29 PM
21
cve
cve

CVE-2017-14873

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the pp_pgc_get_config() graphics driver function, a kernel memory overwrite can potentially...

7.8CVSS

7AI Score

0.0004EPSS

2018-01-10 10:29 PM
24
cve
cve

CVE-2017-15847

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the SPCom kernel driver, a race condition exists when creating a...

7CVSS

6.5AI Score

0.0004EPSS

2018-01-10 10:29 PM
24
cve
cve

CVE-2017-11066

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing ubi image an uninitialized memory could be...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-14870

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating the recovery message for eMMC devices, 1088 bytes of stack memory can potentially be...

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-11003

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
26
cve
cve

CVE-2017-11080

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a user supplied sparse image, a buffer overflow vulnerability could occur if the sparse header block size is equal to...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
25
cve
cve

CVE-2017-9705

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, concurrent rx notifications and read() operations in the G-Link PKT driver can result in a double free condition due to missing locking resulting in list_del() and list_add() overlapping....

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
20
cve
cve

CVE-2017-11069

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, manipulation of SafeSwitch Image data can result in Heap...

7.8CVSS

7.1AI Score

0.001EPSS

2018-01-10 07:29 PM
25
cve
cve

CVE-2017-15849

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a LayerStack can be destroyed in between Validate and Commit by the application resulting in a Use After Free...

7.8CVSS

7.2AI Score

0.001EPSS

2018-01-10 07:29 PM
26
cve
cve

CVE-2017-6211

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the processing of a downlink supplementary services message, a buffer overflow can...

9.8CVSS

8.5AI Score

0.001EPSS

2017-12-05 07:29 PM
39
cve
cve

CVE-2017-14897

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while handling the QSEOS_RPMB_CHECK_PROV_STATUS_COMMAND, a userspace buffer is directly accessed in kernel...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 07:29 PM
31
cve
cve

CVE-2017-14918

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the GPS location wireless interface, a Use After Free condition can...

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
22
cve
cve

CVE-2017-14909

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a count value that is read from a file is not properly...

9.8CVSS

7.6AI Score

0.001EPSS

2017-12-05 07:29 PM
35
cve
cve

CVE-2017-14916

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly...

9.8CVSS

7.8AI Score

0.001EPSS

2017-12-05 07:29 PM
22
cve
cve

CVE-2017-9716

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the qbt1000 driver implements an alternative channel for usermode applications to talk to QSEE...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 07:29 PM
23
Total number of security vulnerabilities930