Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-11045

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a camera driver function, a race condition exists which can lead to a Use After Free condition.

7CVSS

6.4AI Score

0.0004EPSS

2017-12-05 05:29 PM
26
cve
cve

CVE-2017-11046

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when an audio driver ioctl handler is called, a kernel out-of-bounds write can potentially occur.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-10-10 08:29 PM
29
cve
cve

CVE-2017-11047

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a graphics driver ioctl handler, the lack of copy_from_user() function calls may result in writes to kernel memory.

7.8CVSS

7AI Score

0.0004EPSS

2017-12-05 05:29 PM
30
cve
cve

CVE-2017-11048

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a display driver function, a Use After Free condition can occur.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-10-10 08:29 PM
27
cve
cve

CVE-2017-11049

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a video driver, a race condition exists which can potentially lead to a buffer overflow.

7CVSS

6.5AI Score

0.0004EPSS

2017-12-05 05:29 PM
34
cve
cve

CVE-2017-11050

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when the pktlogconf tool gives a pktlog buffer of size less than the minimal possible source data size in the host driver, a buffer overflow can potentially occur.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-10-10 08:29 PM
29
cve
cve

CVE-2017-11051

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, information disclosure is possible in function __wlan_hdd_cfg80211_testmode since buffer hb_params is not initialized to zero.

7.5CVSS

6.8AI Score

0.001EPSS

2017-10-10 08:29 PM
27
cve
cve

CVE-2017-11052

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted QCA_NL80211_VENDOR_SUBCMD_NDP cfg80211 vendor command a buffer over-read can occur.

7.5CVSS

7.1AI Score

0.001EPSS

2017-10-10 08:29 PM
34
cve
cve

CVE-2017-11053

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when qos map set IE of length less than 16 is received in association response or in qos map configure action frame, a buffer overflow can potentially occur in ConvertQosMapsetFrame().

7.8CVSS

7.5AI Score

0.001EPSS

2017-10-10 08:29 PM
32
cve
cve

CVE-2017-11054

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted cfg80211 vendor command, a buffer over-read can occur.

7.5CVSS

7AI Score

0.001EPSS

2017-10-10 08:29 PM
27
cve
cve

CVE-2017-11055

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted QCA_NL80211_VENDOR_SUBCMD_SET_WIFI_CONFIGURATION cfg80211 vendor command, a buffer over-read can occur.

7.5CVSS

7AI Score

0.001EPSS

2017-10-10 08:29 PM
31
2
cve
cve

CVE-2017-11056

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while doing sha and cipher operations, a userspace buffer is directly accessed in kernel space potentially leading to a page fault.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-10-10 08:29 PM
27
cve
cve

CVE-2017-11057

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in compatibility mode, flash_data from 64-bit userspace may cause disclosure of kernel memory or a fault due to using a userspace-provided address.

7.8CVSS

6.9AI Score

0.0004EPSS

2017-10-10 08:29 PM
27
cve
cve

CVE-2017-11058

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted cfg80211 vendor command, a buffer over-read can occur.

7.5CVSS

7.1AI Score

0.001EPSS

2017-11-16 10:29 PM
27
cve
cve

CVE-2017-11059

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, setting the HMAC key by different threads during SHA operations may potentially lead to a buffer overflow.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-10-10 08:29 PM
30
cve
cve

CVE-2017-11060

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed during processing of ACA_NL80211_VENDOR_SUBCMD_EXTSCAN_PNO_SET_PASSPOINT_LIST and QCA_NL80211_VENDOR_SUBCMD_EXTSCAN_PNO_SET_LIST cfg80211 vendor commands in ...

7.5CVSS

7.3AI Score

0.001EPSS

2017-10-10 08:29 PM
32
cve
cve

CVE-2017-11061

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing cfg80211 vendor sub command QCA_NL80211_VENDOR_SUBCMD_ROAM, a buffer over-read can occur.

7.5CVSS

7.1AI Score

0.001EPSS

2017-10-10 08:29 PM
33
2
cve
cve

CVE-2017-11062

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, currently attributes are not validated in __wlan_hdd_cfg80211_do_acs which can potentially lead to a buffer overread.

7.5CVSS

7.1AI Score

0.001EPSS

2017-10-10 08:29 PM
37
cve
cve

CVE-2017-11063

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, as a result of a race condition between two userspace processes that interact with the driver concurrently, a null pointer dereference can potentially occur.

5.9CVSS

5.8AI Score

0.001EPSS

2017-10-10 08:29 PM
29
cve
cve

CVE-2017-11064

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed during processing of ACA_NL80211_VENDOR_SUBCMD_EXTSCAN_PNO_SET_PASSPOINT_LIST and QCA_NL80211_VENDOR_SUBCMD_EXTSCAN_PNO_SET_LIST cfg80211 vendor commands in ...

7.5CVSS

7.3AI Score

0.001EPSS

2017-10-10 08:29 PM
30
cve
cve

CVE-2017-11066

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing ubi image an uninitialized memory could be accessed.

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
27
cve
cve

CVE-2017-11067

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the Athdiag procfs entry does not have a proper address sanity check which may potentially lead to the use of an out-of-range pointer offset.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-10-10 08:29 PM
39
cve
cve

CVE-2017-11069

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, manipulation of SafeSwitch Image data can result in Heap overflow.

7.8CVSS

7.1AI Score

0.001EPSS

2018-01-10 07:29 PM
30
cve
cve

CVE-2017-11072

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while calculating CRC for GPT header fields with partition entries greater than 16384 buffer overflow occurs.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-16 04:29 PM
31
cve
cve

CVE-2017-11073

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the qcacld pktlog allows mapping memory via /proc/ath_pktlog/cld to user space.

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
34
cve
cve

CVE-2017-11074

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is an obsolete set/reset ssid hotlist API.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
24
cve
cve

CVE-2017-11075

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if cmd_pkt and reg_pkt are called from different userspace threads, a use after free condition can potentially occur in wdsp_glink_write...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
31
cve
cve

CVE-2017-11078

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the boot image header, an out of bounds read can occur in boot.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
25
cve
cve

CVE-2017-11079

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing sparse image, uninitialized heap memory can potentially be flashed due to the lack of validation of sparse image block header size.

9.8CVSS

7.8AI Score

0.001EPSS

2018-01-10 10:29 PM
28
cve
cve

CVE-2017-11080

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a user supplied sparse image, a buffer overflow vulnerability could occur if the sparse header block size is equal to 4294967296.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
29
cve
cve

CVE-2017-11081

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a potential buffer overflow vulnerability in hdd_parse_setrmcenable_command and hdd_parse_setrmcactionperiod_command APIs as buffers defined in this API can hold maximum 32 bytes...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-10 10:29 PM
27
cve
cve

CVE-2017-11082

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in a firmware loading routine, a buffer overflow could potentially occur if multiple user space threads try to update the WLAN firmware file through sysfs.

7CVSS

6.9AI Score

0.0004EPSS

2018-03-16 10:29 PM
26
cve
cve

CVE-2017-11085

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an integer overflow leading to a buffer overflow due to improper bound checking in msm_audio_effects_virtualizer_handler, file msm-audio-effects-q6-v2.c

7.8CVSS

7.3AI Score

0.0004EPSS

2017-11-16 10:29 PM
29
cve
cve

CVE-2017-11087

libOmxVenc in Android for MSM, Firefox OS for MSM, and QRD Android copies the output buffer to an application with the "filled length", which is larger than the output buffer's actual size, leading to an information disclosure problem in the context of mediaserver.

7.5CVSS

7.2AI Score

0.001EPSS

2018-03-30 09:29 PM
38
cve
cve

CVE-2017-11089

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed in nl80211_set_station when user space application sends attribute NL80211_ATTR_LOCAL_MESH_POWER_MODE with data of size less than 4 bytes

7.5CVSS

7.1AI Score

0.001EPSS

2017-11-16 10:29 PM
78
cve
cve

CVE-2017-11090

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed in __wlan_hdd_cfg80211_set_pmksa when user space application sends PMKID of size less than WLAN_PMKID_LEN bytes.

7.5CVSS

7.3AI Score

0.001EPSS

2017-11-16 10:29 PM
28
cve
cve

CVE-2017-11091

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function mdss_rotator_ioctl in the driver /dev/mdss_rotator, a Use-After-Free condition can potentially occur due to a fence being installed too early.

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
32
cve
cve

CVE-2017-11092

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the KGSL driver function kgsl_ioctl_gpu_command, a Use After Free condition can potentially occur.

7.8CVSS

7.2AI Score

0.001EPSS

2017-11-16 10:29 PM
32
cve
cve

CVE-2017-11093

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer Over-read in Display due to the lack of an upper-bound validation when reading "num_of_cea_blocks" from the untrusted source (EDID), kernel memory can be exposed.

7.5CVSS

7.1AI Score

0.001EPSS

2017-11-16 10:29 PM
28
cve
cve

CVE-2017-13148

A denial of service vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65717533.

6.5CVSS

6.6AI Score

0.001EPSS

2017-12-06 02:29 PM
36
cve
cve

CVE-2017-13149

An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65719872.

9.1CVSS

8.2AI Score

0.001EPSS

2017-12-06 02:29 PM
35
cve
cve

CVE-2017-13150

An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-38328132.

9.1CVSS

8.2AI Score

0.001EPSS

2017-12-06 02:29 PM
32
cve
cve

CVE-2017-13151

A remote code execution vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63874456.

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-06 02:29 PM
32
cve
cve

CVE-2017-13152

An information disclosure vulnerability in the Android media framework (libmedia drm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-62872384.

7.5CVSS

7AI Score

0.001EPSS

2017-12-06 02:29 PM
33
cve
cve

CVE-2017-13153

An elevation of privilege vulnerability in the Android media framework (libaudioservice). Product: Android. Versions: 8.0. Android ID A-65280854.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-06 02:29 PM
30
cve
cve

CVE-2017-13154

An elevation of privilege vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63666573.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-06 02:29 PM
28
cve
cve

CVE-2017-13156

An elevation of privilege vulnerability in the Android system (art). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-64211847.

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-06 02:29 PM
247
2
cve
cve

CVE-2017-13157

An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32990341.

7.5CVSS

6.9AI Score

0.001EPSS

2017-12-06 02:29 PM
29
cve
cve

CVE-2017-13158

An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32879915.

7.5CVSS

6.9AI Score

0.001EPSS

2017-12-06 02:29 PM
33
cve
cve

CVE-2017-13159

An information disclosure vulnerability in the Android system (activitymanagerservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-32879772.

7.5CVSS

6.9AI Score

0.001EPSS

2017-12-06 02:29 PM
31
Total number of security vulnerabilities7126