Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2014-9872

The diag driver in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not ensure unique identifiers in a DCI client table, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28750155 and Qualcomm internal bug CR590721.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
22
cve
cve

CVE-2014-9873

Integer underflow in drivers/char/diag/diag_dci.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices allows attackers to gain privileges or obtain sensitive information via a crafted application, aka Android internal bug 28750726 and Qualcomm internal bug CR5568...

7.8CVSS

7.3AI Score

0.001EPSS

2016-08-06 10:59 AM
29
cve
cve

CVE-2014-9874

Buffer overflow in the Qualcomm components in Android before 2016-08-05 on Nexus 5, 5X, 6P, and 7 (2013) devices allows attackers to gain privileges via a crafted application, related to arch/arm/mach-msm/qdsp6v2/audio_utils.c and sound/soc/msm/qdsp6v2/q6asm.c, aka Android internal bug 28751152 and...

7.8CVSS

7.6AI Score

0.001EPSS

2016-08-06 10:59 AM
26
cve
cve

CVE-2014-9875

drivers/char/diag/diag_dci.c in the Qualcomm components in Android before 2016-08-05 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application that sends short DCI request packets, aka Android internal bug 28767589 and Qualcomm internal bug CR483310.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
23
cve
cve

CVE-2014-9876

drivers/char/diag/diagfwd.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5, 5X, 6, 6P, and 7 (2013) devices mishandles certain integer values, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28767796 and Qualcomm internal bug CR48340...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
32
4
cve
cve

CVE-2014-9877

drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices mishandles a user-space pointer, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28768281 and Qua...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
29
4
cve
cve

CVE-2014-9878

drivers/mmc/card/mmc_block_test.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not reject kernel-space buffer addresses, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28769208 and Qualcomm internal bug CR547479.

7.8CVSS

7.6AI Score

0.001EPSS

2016-08-06 10:59 AM
30
4
cve
cve

CVE-2014-9879

The mdss mdp3 driver in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not validate user-space data, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28769221 and Qualcomm internal bug CR524490.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
28
4
cve
cve

CVE-2014-9880

drivers/video/msm/vidc/common/enc/venc.c in the Qualcomm components in Android before 2016-08-05 on Nexus 7 (2013) devices does not validate VEN_IOCTL_GET_SEQUENCE_HDR ioctl calls, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28769352 and Qualcomm in...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
26
4
cve
cve

CVE-2014-9881

drivers/media/radio/radio-iris.c in the Qualcomm components in Android before 2016-08-05 on Nexus 7 (2013) devices uses an incorrect integer data type, which allows attackers to gain privileges or cause a denial of service (buffer overflow) via a crafted application, aka Android internal bug 287693...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
31
4
cve
cve

CVE-2014-9882

Buffer overflow in drivers/media/radio/radio-iris.c in the Qualcomm components in Android before 2016-08-05 on Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28769546 and Qualcomm internal bug CR552329.

7.8CVSS

7.6AI Score

0.001EPSS

2016-08-06 10:59 AM
27
4
cve
cve

CVE-2014-9883

Integer overflow in drivers/char/diag/diag_dci.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices allows attackers to gain privileges or obtain sensitive information via a crafted application, aka Android internal bug 28769912 and Qualcomm internal bug CR56516...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
26
4
cve
cve

CVE-2014-9884

drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not validate certain pointers, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28769920 and Qualcomm internal bug CR580740.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
27
4
cve
cve

CVE-2014-9885

Format string vulnerability in drivers/thermal/qpnp-adc-tm.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices allows attackers to gain privileges via a crafted application that provides format string specifiers in a name, aka Android internal bug 28769959 and Qualcomm inte...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
27
4
cve
cve

CVE-2014-9886

arch/arm/mach-msm/qdsp6v2/ultrasound/usf.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not properly validate input parameters, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28815575 and Qualcomm interna...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
27
4
cve
cve

CVE-2014-9887

drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not validate certain length values, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28804057 and Qualcomm internal bug CR636633.

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
25
4
cve
cve

CVE-2014-9889

drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not validate CPP frame messages, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28803645 and Qualcomm internal bug ...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
26
4
cve
cve

CVE-2014-9890

Off-by-one error in drivers/media/platform/msm/camera_v2/sensor/cci/msm_cci.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices allows attackers to gain privileges via a crafted application that sends an I2C command, aka Android internal bug 28770207 and Qualco...

7.8CVSS

7.5AI Score

0.001EPSS

2016-08-06 10:59 AM
25
4
cve
cve

CVE-2014-9891

drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not validate certain buffer addresses, which allows attackers to gain privileges via a crafted application that makes an ioctl call, aka Android internal bug 28749283 and Qualcomm internal bug CR5...

7.8CVSS

7.6AI Score

0.001EPSS

2016-08-06 10:59 AM
21
4
cve
cve

CVE-2014-9892

The snd_compr_tstamp function in sound/core/compress_offload.c in the Linux kernel through 4.7, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly initialize a timestamp data structure, which allows attackers to obtain sensitive information via a crafted applica...

5.5CVSS

5.3AI Score

0.001EPSS

2016-08-06 10:59 AM
51
cve
cve

CVE-2014-9893

drivers/video/msm/mdss/mdss_mdp_pp.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not properly determine the size of Gamut LUT data, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28747914 and Qualcomm in...

5.5CVSS

5.2AI Score

0.001EPSS

2016-08-06 10:59 AM
29
4
cve
cve

CVE-2014-9894

drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 7 (2013) devices does not ensure that certain name strings end in a '\0' character, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28749708 and Qualcom...

5.5CVSS

5.2AI Score

0.001EPSS

2016-08-06 10:59 AM
25
4
cve
cve

CVE-2014-9895

drivers/media/media-device.c in the Linux kernel before 3.11, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly initialize certain data structures, which allows local users to obtain sensitive information via a crafted application, aka Android internal bug 2875...

5.5CVSS

5.3AI Score

0.001EPSS

2016-08-06 10:59 AM
51
4
cve
cve

CVE-2014-9896

drivers/char/adsprpc.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not properly validate parameters and return values, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28767593 and Qualcomm in...

5.5CVSS

5.2AI Score

0.001EPSS

2016-08-06 10:59 AM
24
4
cve
cve

CVE-2014-9897

sound/soc/msm/qdsp6v2/msm-lsm-client.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not validate certain user-space data, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28769856 and Qualcomm internal bug ...

5.5CVSS

5.2AI Score

0.001EPSS

2016-08-06 10:59 AM
21
4
cve
cve

CVE-2014-9898

arch/arm/mach-msm/qdsp6v2/ultrasound/usf.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not properly validate input parameters, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28814690 and Qua...

5.5CVSS

5.2AI Score

0.001EPSS

2016-08-06 10:59 AM
24
cve
cve

CVE-2014-9899

drivers/usb/host/ehci-msm2.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices omits certain minimum calculations before copying data, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28803909 and Qualcomm internal b...

5.5CVSS

5.2AI Score

0.001EPSS

2016-08-06 10:59 AM
23
cve
cve

CVE-2014-9900

The ethtool_get_wol function in net/core/ethtool.c in the Linux kernel through 4.7, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not initialize a certain data structure, which allows local users to obtain sensitive information via a crafted application, aka Android int...

5.5CVSS

4.6AI Score

0.001EPSS

2016-08-06 10:59 AM
69
cve
cve

CVE-2014-9901

The Qualcomm Wi-Fi driver in Android before 2016-08-05 on Nexus 7 (2013) devices makes incorrect snprintf calls, which allows remote attackers to cause a denial of service (device hang or reboot) via crafted frames, aka Android internal bug 28670333 and Qualcomm internal bug CR548711.

7.5CVSS

7.2AI Score

0.003EPSS

2016-08-05 08:59 PM
24
2
cve
cve

CVE-2014-9902

Buffer overflow in CORE/SYS/legacy/src/utils/src/dot11f.c in the Qualcomm Wi-Fi driver in Android before 2016-08-05 on Nexus 7 (2013) devices allows remote attackers to execute arbitrary code via a crafted Information Element (IE) in an 802.11 management frame, aka Android internal bug 28668638 and...

9.8CVSS

9AI Score

0.006EPSS

2016-08-05 08:59 PM
27
cve
cve

CVE-2014-9908

A Denial of Service vulnerability exists in Google Android 4.4.4, 5.0.2, and 5.1.1, which allows malicious users to block Bluetooh access (Android Bug ID A-28672558).

6.5CVSS

6.8AI Score

0.001EPSS

2020-01-08 03:15 PM
25
cve
cve

CVE-2014-9909

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Andro...

7CVSS

6.8AI Score

0.001EPSS

2017-01-18 05:59 PM
21
cve
cve

CVE-2014-9910

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Andro...

7CVSS

6.8AI Score

0.001EPSS

2017-01-18 05:59 PM
21
cve
cve

CVE-2014-9914

Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structu...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-02-07 07:59 AM
45
cve
cve

CVE-2014-9922

The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c.

7.8CVSS

7.2AI Score

0.001EPSS

2017-04-04 05:59 AM
49
4
cve
cve

CVE-2014-9923

In NAS in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.

7.8CVSS

7.2AI Score

0.001EPSS

2017-06-06 02:29 PM
29
cve
cve

CVE-2014-9924

In 1x in all Android releases from CAF using the Linux kernel, a Signed to Unsigned Conversion Error could potentially occur.

7.8CVSS

7.1AI Score

0.001EPSS

2017-06-06 02:29 PM
33
cve
cve

CVE-2014-9925

In HDR in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.

7.8CVSS

7.2AI Score

0.001EPSS

2017-06-06 02:29 PM
20
cve
cve

CVE-2014-9926

In GNSS in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.

7.8CVSS

7.2AI Score

0.001EPSS

2017-06-06 02:29 PM
22
cve
cve

CVE-2014-9927

In UIM in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.

7.8CVSS

7.2AI Score

0.001EPSS

2017-06-06 02:29 PM
37
cve
cve

CVE-2014-9928

In GERAN in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.

7.8CVSS

7.2AI Score

0.001EPSS

2017-06-06 02:29 PM
24
cve
cve

CVE-2014-9929

In WCDMA in all Android releases from CAF using the Linux kernel, a Use of Out-of-range Pointer Offset vulnerability could potentially exist.

7.8CVSS

7.2AI Score

0.001EPSS

2017-06-06 02:29 PM
28
cve
cve

CVE-2014-9930

In WCDMA in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.

7.8CVSS

7.2AI Score

0.001EPSS

2017-06-06 02:29 PM
30
cve
cve

CVE-2014-9931

A buffer overflow vulnerability in all Android releases from CAF using the Linux kernel can potentially occur if an OEM performs an app region size customization due to a hard-coded value.

7.8CVSS

7.4AI Score

0.001EPSS

2017-05-16 02:29 PM
35
cve
cve

CVE-2014-9932

In TrustZone, an integer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel due to an improper address range computation.

7.8CVSS

7.3AI Score

0.001EPSS

2017-05-16 02:29 PM
24
cve
cve

CVE-2014-9933

Due to missing input validation in all Android releases from CAF using the Linux kernel, HLOS can write to fuses for which it should not have access.

7.8CVSS

7.4AI Score

0.001EPSS

2017-05-16 02:29 PM
27
cve
cve

CVE-2014-9934

A PKCS#1 v1.5 signature verification routine in all Android releases from CAF using the Linux kernel may not check padding.

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-16 02:29 PM
31
cve
cve

CVE-2014-9935

In TrustZone an integer overflow vulnerability leading to a buffer overflow could potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.

7.8CVSS

7.6AI Score

0.001EPSS

2017-05-16 02:29 PM
29
2
cve
cve

CVE-2014-9936

In TrustZone a time-of-check time-of-use race condition could potentially exist in an authentication routine in all Android releases from CAF using the Linux kernel.

7CVSS

6.8AI Score

0.001EPSS

2017-05-16 02:29 PM
32
2
cve
cve

CVE-2014-9937

In TrustZone a buffer overflow vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.

7.8CVSS

7.7AI Score

0.001EPSS

2017-05-16 02:29 PM
28
Total number of security vulnerabilities7120