Lucene search

K

Android Security Vulnerabilities - 2018

cve
cve

CVE-2017-11075

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if cmd_pkt and reg_pkt are called from different userspace threads, a use after free condition can potentially occur in wdsp_glink_write...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
32
cve
cve

CVE-2017-11078

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the boot image header, an out of bounds read can occur in boot.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
25
cve
cve

CVE-2017-11079

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing sparse image, uninitialized heap memory can potentially be flashed due to the lack of validation of sparse image block header size.

9.8CVSS

7.8AI Score

0.001EPSS

2018-01-10 10:29 PM
28
cve
cve

CVE-2017-11080

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a user supplied sparse image, a buffer overflow vulnerability could occur if the sparse header block size is equal to 4294967296.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
29
cve
cve

CVE-2017-11081

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a potential buffer overflow vulnerability in hdd_parse_setrmcenable_command and hdd_parse_setrmcactionperiod_command APIs as buffers defined in this API can hold maximum 32 bytes...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-10 10:29 PM
27
cve
cve

CVE-2017-11082

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in a firmware loading routine, a buffer overflow could potentially occur if multiple user space threads try to update the WLAN firmware file through sysfs.

7CVSS

6.9AI Score

0.0004EPSS

2018-03-16 10:29 PM
26
cve
cve

CVE-2017-11087

libOmxVenc in Android for MSM, Firefox OS for MSM, and QRD Android copies the output buffer to an application with the "filled length", which is larger than the output buffer's actual size, leading to an information disclosure problem in the context of mediaserver.

7.5CVSS

7.2AI Score

0.001EPSS

2018-03-30 09:29 PM
38
cve
cve

CVE-2017-13176

In the parseURL function of URLStreamHandler, there is improper input validation of the host field. This could lead to a remote elevation of privilege that could enable bypassing user interaction requirements with no additional execution privileges needed. User interaction is needed for exploitatio...

8.8CVSS

8.2AI Score

0.005EPSS

2018-01-12 11:29 PM
38
cve
cve

CVE-2017-13177

In several functions of libhevc, NEON registers are not preserved. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0,...

9.8CVSS

9.1AI Score

0.008EPSS

2018-01-12 11:29 PM
48
cve
cve

CVE-2017-13178

In the initDecoder function of SoftAVCDec, there is a possible out-of-bounds write to mCodecCtx due to a use after free when buffer allocation fails. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for e...

9.8CVSS

9.3AI Score

0.006EPSS

2018-01-12 11:29 PM
34
cve
cve

CVE-2017-13179

In the ihevcd_allocate_static_bufs and ihevcd_create functions of SoftHEVC, there is a possible out-of-bounds write due to a use after free. Both ps_codec_obj and ps_create_op->s_ivd_create_op_t.pv_handle point to the same memory and ps_codec_obj could be freed without clearing ps_create_op->...

9.8CVSS

9.2AI Score

0.006EPSS

2018-01-12 11:29 PM
41
cve
cve

CVE-2017-13180

In the onQueueFilled function of SoftAVCDec, there is a possible out-of-bounds write due to a use after free if a bad header causes the decoder to get caught in a loop while another thread frees the memory it's accessing. This could lead to a local elevation of privilege enabling code execution as ...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 11:29 PM
38
cve
cve

CVE-2017-13181

In the doGetThumb and getThumbnail functions of MtpServer, there is a possible double free due to not NULLing out a freed pointer. This could lead to an local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is n...

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-12 11:29 PM
28
cve
cve

CVE-2017-13182

In the sendFormatChange function of ACodec, there is a possible integer overflow which could lead to an out-of-bounds write. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not need...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 11:29 PM
30
cve
cve

CVE-2017-13183

In the OMXNodeInstance::useBuffer and IOMX::freeBuffer functions, there is a possible use after free due to a race condition if the user frees the buffer while it's being used in another thread. This could lead to a local elevation of privilege enabling code execution as a privileged process with n...

7CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
29
cve
cve

CVE-2017-13184

In the enableVSyncInjections function of SurfaceFlinger, there is a possible use after free of mVSyncInjector. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploit...

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-12 11:29 PM
35
cve
cve

CVE-2017-13185

An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-65123471.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
28
cve
cve

CVE-2017-13186

A vulnerability in the Android media framework (libavc) related to incorrect use of mmco parameters. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65735716.

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13187

An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65034175.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
24
cve
cve

CVE-2017-13188

An information disclosure vulnerability in the Android media framework (aac). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65280786.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
34
cve
cve

CVE-2017-13189

A vulnerability in the Android media framework (libavc) related to handling dec_hdl memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68300072.

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13190

A vulnerability in the Android media framework (libhevc) related to handling ps_codec_obj memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68299873.

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
35
cve
cve

CVE-2017-13191

In the ihevcd_decode function of ihevcd_decode.c, there is an infinite loop due to an incomplete frame error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android....

7.5CVSS

7.4AI Score

0.008EPSS

2018-01-12 11:29 PM
33
cve
cve

CVE-2017-13192

In the ihevcd_parse_slice_header function of ihevcd_parse_slice_header.c a slice address of zero after the first slice could result in an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
28
cve
cve

CVE-2017-13193

In ihevcd_decode.c there is a possible infinite loop due to bytes for an sps of unsupported resolution resulting in the same sps being fed in over and over. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
33
cve
cve

CVE-2017-13194

A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64710201.

7.5CVSS

7.1AI Score

0.005EPSS

2018-01-12 11:29 PM
167
cve
cve

CVE-2017-13195

In the ihevcd_parse_sps function of ihevcd_parse_headers.c, several parameter values could be negative which could lead to negative indexes which could lead to an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
39
cve
cve

CVE-2017-13196

In several places in ihevcd_decode.c, a dead loop could occur due to incomplete frames which could lead to memory leaks. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Produc...

7.5CVSS

7.4AI Score

0.008EPSS

2018-01-12 11:29 PM
39
cve
cve

CVE-2017-13197

In the ihevcd_parse_slice.c function, slave threads are not joined if there is an error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0, 6.0.1...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
38
cve
cve

CVE-2017-13198

A vulnerability in the Android media framework (ex) related to composition of frames lacking a color map. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68399117.

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
30
cve
cve

CVE-2017-13199

In Bitmap.ccp if Bitmap.nativeCreate fails an out of memory exception is not thrown leading to a java.io.IOException later on. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. ...

7.5CVSS

7.4AI Score

0.008EPSS

2018-01-12 11:29 PM
29
cve
cve

CVE-2017-13200

An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchronization. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63100526.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13201

An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63982768.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13202

An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67647856.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13203

An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63122634.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
24
cve
cve

CVE-2017-13204

An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380237.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
32
cve
cve

CVE-2017-13205

An information disclosure vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64550583.

9.1CVSS

7.1AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13206

An information disclosure vulnerability in the Android media framework (aacdec). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65025048.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
27
cve
cve

CVE-2017-13207

An information disclosure vulnerability in the Android media framework (stagefright mpeg4writer). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37564426.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
25
cve
cve

CVE-2017-13208

In receive_packet of libnetutils/packet.c, there is a possible out-of-bounds write due to a missing bounds check on the DHCP response. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Pr...

9.8CVSS

9.2AI Score

0.009EPSS

2018-01-12 11:29 PM
45
cve
cve

CVE-2017-13209

In the ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller which could allow an application or service to replace a HAL service with its own service. This could lead to a local elevation of privilege enabling code execu...

7.8CVSS

7.5AI Score

0.003EPSS

2018-01-12 11:29 PM
32
cve
cve

CVE-2017-13210

In CameraDeviceClient::submitRequestList of CameraDeviceClient.cpp, there is an out-of-bounds write if metadataSize is too small. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 11:29 PM
31
cve
cve

CVE-2017-13211

In bta_scan_results_cb_impl of btif_ble_scanner.cc, there is possible resource exhaustion if a large number of repeated BLE scan results are received. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not n...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
38
cve
cve

CVE-2017-13212

An elevation of privilege vulnerability in the Android system (systemui). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62187985.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-12 11:29 PM
28
cve
cve

CVE-2017-13213

An elevation of privilege vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-63374465. References: B-V2017081501.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-12 11:29 PM
29
cve
cve

CVE-2017-13214

In the hardware HEVC decoder, some media files could cause a page fault. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID...

7.5CVSS

7.3AI Score

0.008EPSS

2018-01-12 11:29 PM
33
cve
cve

CVE-2017-13215

A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.

7.8CVSS

7.2AI Score

0.001EPSS

2018-01-12 11:29 PM
208
cve
cve

CVE-2017-13216

In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploita...

7.8CVSS

8AI Score

0.001EPSS

2018-01-12 11:29 PM
65
cve
cve

CVE-2017-13217

In DisplayFtmItem in the bootloader, there is an out-of-bounds write due to reading a string without verifying that it's null-terminated. This could lead to a secure boot bypass and a local elevation of privilege enabling code execution as a privileged process with no additional execution privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 11:29 PM
31
cve
cve

CVE-2017-13218

Access to CNTVCT_EL0 in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear could be used for side channel attacks and this could lead to local information disclosure with no additional execution privileges needed in FSM9055, IPQ4019, IPQ8064, MDM9206, MDM9607, MDM9635M, MD...

4.7CVSS

5.5AI Score

0.0004EPSS

2018-01-12 11:29 PM
35
Total number of security vulnerabilities614