Lucene search

K

Firefox For Security Vulnerabilities

cve
cve

CVE-2018-11883

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in policy mgr unit test if mode parameter in wlan function is given an out of bound value it can cause an out of bound access while accessing the PCL...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-19 02:29 PM
20
cve
cve

CVE-2018-11869

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in WMA...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
17
cve
cve

CVE-2018-11863

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from firmware to calculate the length of WMA roam synch buffer can lead to buffer overwrite during...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11852

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper check In the WMA API for the inputs received from the firmware and then fills the same to the host structure will lead to OOB...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-18 06:29 PM
23
cve
cve

CVE-2018-11868

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in nan response event...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
20
cve
cve

CVE-2018-11860

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a potential buffer over flow could occur while processing the ndp event due to lack of check on the message...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11842

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, during wlan association, driver allocates memory. In case the mem allocation fails driver does a mem free though the memory was not...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
20
cve
cve

CVE-2018-11843

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack fo check on return value in WMA response handler can lead to potential use after...

7.8CVSS

8AI Score

0.0004EPSS

2018-09-18 06:29 PM
20
cve
cve

CVE-2018-11836

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check can lead to out-of-bounds access in WLAN...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
18
cve
cve

CVE-2018-11851

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on input received to calculate the buffer length can lead to out of bound write to kernel...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11840

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the WLAN driver command ioctl a temporary buffer used to construct the reply message may be freed...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
15
cve
cve

CVE-2018-11826

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on integer overflow while calculating memory can lead to Buffer overflow in WLAN ext scan...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
18
cve
cve

CVE-2018-11832

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of input size validation before copying to buffer in PMIC function can lead to heap...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-18 06:29 PM
18
cve
cve

CVE-2018-11302

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from userspace before copying into buffer can lead to potential array overflow in...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11818

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, LUT configuration is passed down to driver from userspace via ioctl. Simultaneous update from userspace while kernel drivers are updating LUT registers can lead to race...

7CVSS

6.6AI Score

0.001EPSS

2018-09-18 06:29 PM
18
cve
cve

CVE-2018-11827

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper validation of array index in WMA roam synchronization handler can lead to OOB...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
16
cve
cve

CVE-2018-11297

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a buffer over-read can occur In the WMA NDP event handler functions due to lack of validation of input value event_info which is received from...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
23
cve
cve

CVE-2018-11299

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when WLAN FW has not filled the vdev id correctly in stats events then WLAN host driver tries to access interface array without proper bound check which can lead to invalid memory access and....

7.8CVSS

7.2AI Score

0.001EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11298

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing SET_PASSPOINT_LIST vendor command HDD does not make sure that the realm string that gets passed by upper-layer is NULL terminated. This may lead to buffer overflow as strlen....

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-18 06:29 PM
17
cve
cve

CVE-2018-11301

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on buffer length while processing debug log event from firmware can lead to an integer...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
27
cve
cve

CVE-2018-11293

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in wma_ndp_confirm_event_handler and wma_ndp_indication_event_handler, ndp_cfg len and num_ndp_app_info is from fw. If they are not checked, it may cause buffer over-read once the value is...

5.7CVSS

5.5AI Score

0.001EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11295

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WMA handler carries a fixed event data from the firmware to the host . If the length and anqp length from this event data exceeds the max length, an OOB write would...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11294

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WLAN handler indication from the firmware gets the information for 4 access categories. While processing this information only the first 3 AC information is copied due to the improper...

8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11296

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a message from firmware in WLAN handler, a buffer overwrite can...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
22
cve
cve

CVE-2018-11276

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11280

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing user-space there is no size validation of the NAT entry input. If the user input size of the NAT entry is greater than the max allowed size, memory exhaustion will...

5.5CVSS

5.4AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11281

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while calling IPA_IOC_MDFY_RT_RULE IPA IOCTL, header entry is not checked before use. If IPA_IOC_MDFY_RT_RULE IOCTL called for header entries formerly deleted, a Use after free condition...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11278

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Venus HW searches for start code when decoding input bit stream buffers. If start code is not found in entire buffer, there is over-fetch beyond allocation length. This leads to page...

7.1CVSS

6.8AI Score

0.0004EPSS

2018-09-18 06:29 PM
18
cve
cve

CVE-2018-11275

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when flashing image using FastbootLib if size is not divisible by block size, information leak...

5.5CVSS

5.3AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11274

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow may occur when payload size is extremely...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11270

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated with devm_kzalloc is automatically released by the kernel if the probe function fails with an error code. This may result in data...

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11265

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possible buffer overflow while incrementing the log_buf of type uint64_t in memcpy function, since the log_buf pointer can access the memory beyond the size to store the data after pointer...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2017-15818

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while loading a user application in qseecom, an integer overflow could potentially occur if the application partition size is rounded up to...

7.8CVSS

8.1AI Score

0.001EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2017-15825

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a gpt update, an out of bounds memory access may potentially...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
23
cve
cve

CVE-2017-15828

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while accessing the keystore in LK, an integer overflow vulnerability exists which may potentially lead to a buffer...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2017-15844

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the function for writing device values into flash, uninitialized memory can be written to...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11263

In all Android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, radio_id is received from the FW and is used to access the buffer to copy the radio stats received for each radio from FW. If the radio_id received from the FW is greater than or equal to...

8.8CVSS

8.2AI Score

0.001EPSS

2018-09-06 02:29 PM
24
cve
cve

CVE-2018-11262

In Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel while trying to find out total number of partition via a non zero check, there could be possibility where the 'TotalPart' could cross 'GptHeader->MaxPtCnt' and which could result in....

7.8CVSS

7AI Score

0.001EPSS

2018-09-04 04:29 PM
26
cve
cve

CVE-2018-8024

In Apache Spark 2.1.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, it's possible for a malicious user to construct a URL pointing to a Spark cluster's UI's job and stage info pages, and if a user can be tricked into accessing the URL, can be used to cause script to execute and expose information from the.....

5.4CVSS

5.3AI Score

0.0005EPSS

2018-07-12 01:29 PM
74
2
cve
cve

CVE-2018-5907

Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-06 07:29 PM
20
cve
cve

CVE-2018-5886

A pointer in an ADSPRPC command is not properly validated in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android), which can lead to kernel memory being...

7.5CVSS

7.2AI Score

0.001EPSS

2018-07-06 07:29 PM
17
cve
cve

CVE-2018-5873

An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD...

7CVSS

6.3AI Score

0.001EPSS

2018-07-06 07:29 PM
44
cve
cve

CVE-2018-11304

Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-06 07:29 PM
18
cve
cve

CVE-2018-5853

A race condition exists in a driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-05-05 potentially leading to a use-after-free...

7CVSS

6.4AI Score

0.001EPSS

2018-07-06 07:29 PM
16
cve
cve

CVE-2018-5858

In the audio debugfs in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, out of bounds access can...

7.8CVSS

7.2AI Score

0.001EPSS

2018-07-06 07:29 PM
21
cve
cve

CVE-2018-5855

While padding or shrinking a nested wmi packet in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a buffer over-read can potentially...

9.8CVSS

7AI Score

0.003EPSS

2018-07-06 07:29 PM
18
cve
cve

CVE-2018-5872

While parsing over-the-air information elements in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, the use of an out-of-range pointer offset can...

8CVSS

6.8AI Score

0.001EPSS

2018-07-06 07:29 PM
27
cve
cve

CVE-2018-3570

In the cpuidle driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, the list_for_each macro was not used correctly which could lead to an untrusted pointer...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-07-06 07:29 PM
30
cve
cve

CVE-2017-15851

Lack of copy_from_user and information leak in function "msm_ois_subdev_do_ioctl, file msm_ois.c can lead to a camera crash in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux...

7.8CVSS

7AI Score

0.0004EPSS

2018-07-06 07:29 PM
24
cve
cve

CVE-2018-5865

While processing a debug log event from firmware in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, an integer underflow and/or buffer over-read can...

5.5CVSS

5.2AI Score

0.001EPSS

2018-07-06 07:29 PM
31
Total number of security vulnerabilities930