Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-14876

In msm_ispif_config_stereo() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-21, the parameter params->entries[i].vfe_intf comes from userspace without any bounds check which could potentially result in a kernel out-of-bounds write.

9.8CVSS

8.8AI Score

0.001EPSS

2018-03-30 09:29 PM
26
cve
cve

CVE-2017-14877

While the IPA driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-31 is processing IOCTL commands there is no mutex lock of allocated memory. If one thread sends an ioctl cmd IPA_IOC_QUERY_RT_TBL_INDEX while another sends an ioctl cmd IPA_IOC_DEL_RT_RULE, a use-after-free ...

9.8CVSS

9.1AI Score

0.001EPSS

2018-03-30 09:29 PM
23
cve
cve

CVE-2017-14878

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a length variable which is used to copy data has a size of only 8 bits and can be exceeded resulting in a denial of service.

7.5CVSS

7AI Score

0.002EPSS

2018-03-15 09:29 PM
34
cve
cve

CVE-2017-14879

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, by calling an IPA ioctl and searching for routing/filer/hdr rule handle from ipa_idr pointer using ipa_idr_find() function, the wrong structure pointer can be returned resulting in a slab...

8.8CVSS

7.3AI Score

0.001EPSS

2018-01-10 10:29 PM
23
cve
cve

CVE-2017-14880

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while IPA WAN-driver is processing multiple requests from modem/user-space module, the global variable "num_q6_rule" does not have a mut...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
30
cve
cve

CVE-2017-14881

While calling the IPA IOCTL handler for IPA_IOC_ADD_HDR_PROC_CTX in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-13, a use-after-free condition may potentially occur.

9.8CVSS

9AI Score

0.001EPSS

2018-03-30 09:29 PM
34
cve
cve

CVE-2017-14882

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing VENDOR specific action frame in the function lim_process_action_vendor_specific(), a comparison is performed with the incoming action frame body without validating if the...

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-15 09:29 PM
31
cve
cve

CVE-2017-14883

In the function wma_unified_power_debug_stats_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-18, if the value param_buf->num_debug_register received from the FW command buffer is close to max of uint32, then the computation performed using this variable to...

9.8CVSS

9AI Score

0.001EPSS

2018-03-30 09:29 PM
24
cve
cve

CVE-2017-14884

In all Qualcomm products with Android releases from CAF using the Linux kernel, due to lack of bounds checking on the variable "data_len" from the function WLANQCMBR_McProcessMsg, a buffer overflow may potentially occur in WLANFTM_McProcessMsg.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
31
cve
cve

CVE-2017-14885

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, wma_unified_link_peer_stats_event_handler function has a variable num_rates which represents the sum of all the peer_stats->num_rates. The current behavior in this function is to valid...

7.8CVSS

7.4AI Score

0.001EPSS

2018-03-15 09:29 PM
32
cve
cve

CVE-2017-14887

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the processing of messages of type eWNI_SME_MODIFY_ADDITIONAL_IES, an integer overflow leading to heap buffer overflow may potentially occur.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-16 10:29 PM
29
cve
cve

CVE-2017-14888

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Userspace can pass IEs to the host driver and if multiple append commands are received, then the integer variable that stores the length can overflow and the subsequent copy of the IE data may...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-12-07 02:29 PM
30
cve
cve

CVE-2017-14889

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to the lack of a range check on the array index into the WMI descriptor pool, arbitrary address execution may potentially occur in the process mgmt completion handler.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
22
cve
cve

CVE-2017-14890

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the processing of an SWBA event, the vdev_map value is not properly validated leading to a potential buffer overwrite in function wma...

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
31
cve
cve

CVE-2017-14891

In the KGSL driver function _gpuobj_map_useraddr() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-12, the contents of the stack can get leaked due to an uninitialized variable.

5.3CVSS

5.1AI Score

0.001EPSS

2018-03-30 09:29 PM
43
cve
cve

CVE-2017-14892

In the function msm_pcm_hw_params() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-19, the return value of q6asm_open_shared_io() is not checked properly potentially leading to a possible dangling pointer access.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
28
cve
cve

CVE-2017-14893

While flashing meta image, a buffer over-read may potentially occur when the image size is smaller than the image header size or is smaller than the image header size + total image header entry in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) be...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-07-06 05:29 PM
30
cve
cve

CVE-2017-14894

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in wma_vdev_start_resp_handler(), vdev id is received from firmware as part of WMI_VDEV_START_RESP_EVENTID. This vdev id can be greater ...

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
28
cve
cve

CVE-2017-14895

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, after a subsystem reset, iwpriv is not giving correct information.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 07:29 PM
32
cve
cve

CVE-2017-14896

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a memory allocation without a length field validation in the mobicore driver which can result in an undersize buffer allocation. Ultimately this can result in a kernel memory ove...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 05:29 PM
34
cve
cve

CVE-2017-14897

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while handling the QSEOS_RPMB_CHECK_PROV_STATUS_COMMAND, a userspace buffer is directly accessed in kernel space.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 07:29 PM
36
cve
cve

CVE-2017-14898

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE contains fewer than 1 byte, a buffer overrun occurs.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
28
cve
cve

CVE-2017-14899

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE_DECR_DB contains fewer than 1 byte, a buffer...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
32
cve
cve

CVE-2017-14900

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_GET_CHAIN_RSSI vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_MAC_ADDR contains fewer than 6 bytes, a buffer overrun occurs.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
28
cve
cve

CVE-2017-14901

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE contains fewer than 1 byte, a buffer overrun occurs.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
25
cve
cve

CVE-2017-14902

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in the GLink kernel driver, a Use After Free condition can potentially occur.

7CVSS

6.5AI Score

0.0004EPSS

2017-12-05 07:29 PM
29
cve
cve

CVE-2017-14903

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the SENDACTIONFRAME IOCTL, a buffer over-read can occur if the payload length is less than 7.

5.3CVSS

5AI Score

0.001EPSS

2017-12-05 05:29 PM
30
cve
cve

CVE-2017-14904

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a crafted binder request can cause an arbitrary unmap in MediaServer.

7.8CVSS

7.1AI Score

0.001EPSS

2017-12-05 07:29 PM
50
cve
cve

CVE-2017-14905

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted cfg80211 vendor command, a buffer over-read can occur.

5.3CVSS

5AI Score

0.001EPSS

2017-12-05 05:29 PM
29
cve
cve

CVE-2017-14906

In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9607, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, PKCS7 padding is not supported by the crypto storage APIs.

9.8CVSS

8.4AI Score

0.003EPSS

2018-03-30 03:29 PM
32
cve
cve

CVE-2017-14907

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, cryptographic strength is reduced while deriving disk encryption key.

9.8CVSS

8.7AI Score

0.001EPSS

2017-12-05 05:29 PM
34
cve
cve

CVE-2017-14908

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the SafeSwitch test application does not properly validate the number of blocks to verify.

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
31
cve
cve

CVE-2017-14909

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a count value that is read from a file is not properly validated.

9.8CVSS

7.6AI Score

0.001EPSS

2017-12-05 07:29 PM
39
cve
cve

CVE-2017-14914

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, handles in the global client structure can become stale.

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
24
cve
cve

CVE-2017-14916

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly validated.

9.8CVSS

7.8AI Score

0.001EPSS

2017-12-05 07:29 PM
26
cve
cve

CVE-2017-14917

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly validated.

9.8CVSS

7.8AI Score

0.001EPSS

2017-12-05 07:29 PM
33
cve
cve

CVE-2017-14918

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the GPS location wireless interface, a Use After Free condition can occur.

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
26
cve
cve

CVE-2017-15813

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overflow can occur while reading firmware logs.

9.8CVSS

8.9AI Score

0.001EPSS

2017-12-05 05:29 PM
24
cve
cve

CVE-2017-15814

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in msm_flash_subdev_do_ioctl of drivers/media/platform/msm/camera_v2/sensor/flash/msm_flash.c, there is a possible out of bounds read if flash_data.cfg_type is CFG_FLASH_INIT due to impro...

4.4CVSS

4.5AI Score

0.0004EPSS

2018-03-16 10:29 PM
28
cve
cve

CVE-2017-15815

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a potential buffer overflow can happen when processing any 802.11 MGMT frames like Auth frame in limProcessAuthFrame.

9.8CVSS

9AI Score

0.003EPSS

2018-03-15 09:29 PM
29
cve
cve

CVE-2017-15817

In all Qualcomm products with Android releases from CAF using the Linux kernel, when an access point sends a challenge text greater than 128 bytes, the host driver is unable to validate this potentially leading to authentication failure.

7.8CVSS

6.4AI Score

0.001EPSS

2018-02-23 11:29 PM
26
cve
cve

CVE-2017-15818

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while loading a user application in qseecom, an integer overflow could potentially occur if the application partition size is rounded up to page_size.

7.8CVSS

8.1AI Score

0.001EPSS

2018-09-18 06:29 PM
25
cve
cve

CVE-2017-15820

In all Qualcomm products with Android releases from CAF using the Linux kernel, in a KGSL IOCTL handler, a Use After Free Condition can potentially occur.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-02-23 11:29 PM
32
cve
cve

CVE-2017-15821

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_p2p_noa_event_handler(), there is no bound check on a value coming from firmware which can potentially lead to a buffer overwrite.

7.8CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
28
cve
cve

CVE-2017-15822

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing a 802.11 management frame, a buffer overflow may potentially occur.

8.8CVSS

8AI Score

0.001EPSS

2018-04-03 05:29 PM
34
cve
cve

CVE-2017-15823

In spectral_create_samp_msg() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-11, some values from firmware are not properly validated potentially leading to a buffer overflow.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
29
cve
cve

CVE-2017-15824

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, the function UpdateDeviceStatus() writes a local stack buffer without initialization to flash memory using WriteToPartition() which may potentially leak mem...

5.5CVSS

5.2AI Score

0.0004EPSS

2018-07-06 05:29 PM
28
cve
cve

CVE-2017-15825

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a gpt update, an out of bounds memory access may potentially occur.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
27
cve
cve

CVE-2017-15826

Due to a race condition in MDSS rotator in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-20, a double free vulnerability may potentially exist when two threads free the same perf structures.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
24
cve
cve

CVE-2017-15828

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while accessing the keystore in LK, an integer overflow vulnerability exists which may potentially lead to a buffer overflow.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-18 06:29 PM
33
Total number of security vulnerabilities7126