Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-15829

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a GPU Driver which can potentially lead to a Use After Free condition.

7CVSS

6.5AI Score

0.0004EPSS

2018-02-23 11:29 PM
29
cve
cve

CVE-2017-15830

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper ch_list array index initialization in function sme_set_plm_request() causes potential buffer overflow.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-16 10:29 PM
24
cve
cve

CVE-2017-15831

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_ndp_end_indication_event_handler(), there is no input validation check on a event_info value coming from firmware, which can cause an integer overflow and then leads t...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-16 10:29 PM
35
cve
cve

CVE-2017-15833

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, untrusted pointer dereference in update_userspace_power() function in power leads to information exposure.

7.8CVSS

7AI Score

0.0004EPSS

2018-03-16 10:29 PM
25
cve
cve

CVE-2017-15834

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, race condition in diag_dbgfs_read_dcistats(), while accessing diag_dbgfs_dci_data_index, causes potential heap overflow.

7CVSS

6.7AI Score

0.0004EPSS

2018-03-16 10:29 PM
24
cve
cve

CVE-2017-15835

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, While processing the RIC Data Descriptor IE in an artificially crafted 802.11 frame with IE length more than 255, an infinite loop may potentially occur resulting in a denial of service.

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-07 02:29 PM
27
cve
cve

CVE-2017-15836

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if the firmware sends a service ready event to the host with a large number in the num_hw_modes or num_phy, then it could result in an i...

7.3CVSS

7.1AI Score

0.001EPSS

2018-04-03 05:29 PM
37
cve
cve

CVE-2017-15837

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a policy for the packet pattern attribute NL80211_PKTPAT_OFFSET is not defined which can lead to a buffer over-read in nla_get_u32().

5.3CVSS

4.9AI Score

0.001EPSS

2018-04-03 05:29 PM
34
4
cve
cve

CVE-2017-15842

Buffer might get used after it gets freed due to unlocking the mutex before freeing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
30
cve
cve

CVE-2017-15843

Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7CVSS

6.6AI Score

0.0004EPSS

2018-06-12 08:29 PM
36
cve
cve

CVE-2017-15844

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the function for writing device values into flash, uninitialized memory can be written to flash.

5.5CVSS

5.4AI Score

0.0004EPSS

2018-09-18 06:29 PM
27
cve
cve

CVE-2017-15845

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an invalid input of firmware size (negative value) from user space can potentially lead to the memory leak or buffer overflow during the WLAN cal data store operation.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
26
cve
cve

CVE-2017-15846

In the video_ioctl2() function in the camera driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-16, an untrusted pointer dereference may potentially occur.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
32
cve
cve

CVE-2017-15847

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the SPCom kernel driver, a race condition exists when creating a channel.

7CVSS

6.5AI Score

0.0004EPSS

2018-01-10 10:29 PM
28
cve
cve

CVE-2017-15848

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially exist.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
27
cve
cve

CVE-2017-15849

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a LayerStack can be destroyed in between Validate and Commit by the application resulting in a Use After Free condition.

7.8CVSS

7.2AI Score

0.001EPSS

2018-01-10 07:29 PM
31
cve
cve

CVE-2017-15850

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, userspace can read values from audio codec registers.

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
26
cve
cve

CVE-2017-15851

Lack of copy_from_user and information leak in function "msm_ois_subdev_do_ioctl, file msm_ois.c can lead to a camera crash in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel

7.8CVSS

7AI Score

0.0004EPSS

2018-07-06 07:29 PM
32
cve
cve

CVE-2017-15852

Information leak of the ISPIF base address in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the camera driver.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
29
cve
cve

CVE-2017-15853

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing PTT commands, ptt_sock_send_msg_to_app() is invoked without validating the packet length. If the packet length is inval...

5.3CVSS

5AI Score

0.001EPSS

2018-04-03 05:29 PM
28
cve
cve

CVE-2017-15854

The value of fix_param->num_chans is received from firmware and if it is too large, an integer overflow can occur in wma_radio_chan_stats_event_handler() for the derived length len leading to a subsequent buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD ...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-06-12 08:29 PM
26
cve
cve

CVE-2017-15855

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, the camera application triggers "user-memory-access" issue as the Camera CPP module Linux driver directly accesses the application provi...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-05-17 10:29 PM
32
cve
cve

CVE-2017-15856

Due to a race condition while processing the power stats debug file to read status, a double free condition can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7CVSS

6.4AI Score

0.001EPSS

2018-07-06 05:29 PM
30
cve
cve

CVE-2017-15857

In the camera driver, an out-of-bounds access can occur due to an error in copying region params from user space in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
25
cve
cve

CVE-2017-15859

While processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE_DECR_DB contains fewer than 1 byte, in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-11 a buffer overrun occurs.

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-30 09:29 PM
25
cve
cve

CVE-2017-15860

In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing an encrypted authentication management frame, a stack buffer overflow may potentially occur.

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-23 11:29 PM
34
cve
cve

CVE-2017-15861

In all Qualcomm products with Android releases from CAF using the Linux kernel, in the function wma_roam_synch_event_handler, vdev_id is received from firmware and used to access an array without validation.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-02-23 11:29 PM
26
cve
cve

CVE-2017-15862

In all Qualcomm products with Android releases from CAF using the Linux kernel, in wma_unified_link_radio_stats_event_handler(), the number of radio channels coming from firmware is not properly validated, potentially leading to an integer overflow vulnerability followed by a buffer overflow.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
31
cve
cve

CVE-2017-17764

In all Qualcomm products with Android releases from CAF using the Linux kernel, the num_failure_info value from firmware is not properly validated in wma_rx_aggr_failure_event_handler() so that an integer overflow vulnerability in a buffer size calculation may potentially lead to a buffer overflow.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
32
cve
cve

CVE-2017-17765

In all Qualcomm products with Android releases from CAF using the Linux kernel, multiple values received from firmware are not properly validated in wma_get_ll_stats_ext_buf() and are used to allocate the sizes of buffers and may be vulnerable to integer overflow leading to buffer overflow.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-23 11:29 PM
31
cve
cve

CVE-2017-17766

In wma_peer_info_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-03, the value of num_peers received from firmware is not properly validated so that an integer overflow vulnerability in the size of a buffer allocation may potentially lead to a buffer overflow.

9.8CVSS

9.2AI Score

0.001EPSS

2018-03-30 09:29 PM
23
cve
cve

CVE-2017-17767

In all Qualcomm products with Android releases from CAF using the Linux kernel, the IL client may free a buffer OMX Video Encoder Component and then subsequently access the already freed buffer.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
30
cve
cve

CVE-2017-17769

Information leakage in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the audio driver.

5.5CVSS

5.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
26
cve
cve

CVE-2017-17770

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in a power driver ioctl handler, an Untrusted Pointer Dereference may potentially occur.

7.8CVSS

7.2AI Score

0.0005EPSS

2018-04-03 05:29 PM
30
cve
cve

CVE-2017-17771

In msm_isp_prepare_v4l2_buf in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-02-12, an array out of bounds can occur.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
26
cve
cve

CVE-2017-17860

In Samsung Gear products, Bluetooth link key is updated to the different key which is same with attacker's link key. It can be attacked without user's intention only if attacker can reveal the Bluetooth address of target device and paired user's smartphone

5.7CVSS

5.5AI Score

0.001EPSS

2018-01-18 10:29 PM
31
cve
cve

CVE-2017-18050

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev_map in wma_tbttoffset_update_event_handler(), which is received from firmware, leads to potential buffer overwrite and out of bounds memory read.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-16 10:29 PM
31
cve
cve

CVE-2017-18051

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for event->vdev_id in wma_rcpi_event_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
24
cve
cve

CVE-2017-18052

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for cmpl_params->num_reports, param_buf->desc_ids and param_buf->status in wma_mgmt_tx_bundle_completion_handler(), which is received from firmware, lea...

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
29
cve
cve

CVE-2017-18053

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for fix_param->vdev_id in wma_p2p_lo_event_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
25
cve
cve

CVE-2017-18054

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for num_vdev_mac_entries in wma_pdev_hw_mode_transition_evt_handler(), which is received from firmware, leads to potential buffer overflow.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
33
cve
cve

CVE-2017-18055

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wmi_event->num_vdev_mac_entries in wma_pdev_set_hw_mode_resp_evt_handler(), which is received from firmware, leads to potential buffer overflow.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
24
cve
cve

CVE-2017-18056

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev_id in wma_unified_bcntx_status_event_handler() which is received from firmware leads to potential out of bounds memory read.

7.8CVSS

7.1AI Score

0.0004EPSS

2018-03-15 09:29 PM
31
cve
cve

CVE-2017-18057

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev id in wma_nlo_scan_cmp_evt_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
30
cve
cve

CVE-2017-18058

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wow_buf_pkt_len in wma_wow_wakeup_host_event() which is received from firmware leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
27
cve
cve

CVE-2017-18059

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev id in wma_scan_event_callback(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
31
cve
cve

CVE-2017-18060

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for resp_event->vdev_id in wma_unified_bcntx_status_event_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
28
cve
cve

CVE-2017-18061

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, potential buffer overflow can happen when processing AOA measurement event from WIGIG firmware in wil_aoa_evt_meas().

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-16 10:29 PM
27
cve
cve

CVE-2017-18062

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, potential buffer overflow can happen when processing UTF event in wma_process_utf_event().

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-16 10:29 PM
26
cve
cve

CVE-2017-18063

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for nlo_event in wma_nlo_match_evt_handler(), which is received from firmware, leads to potential out of bound memory access.

7.8CVSS

7.1AI Score

0.001EPSS

2018-03-15 09:29 PM
25
Total number of security vulnerabilities7126