Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-18064

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for p2p_noa_info in wma_send_bcn_buf_ll() which is received from firmware leads to potential buffer overflow.

7.8CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
26
cve
cve

CVE-2017-18065

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vent->vdev_id in wma_action_frame_filter_mac_event_handler(), which is received from firmware, leads to arbitrary code execution.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-16 10:29 PM
30
cve
cve

CVE-2017-18066

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper controls in MSM CORE leads to use memory after it is freed in msm_core_ioctl().

7.8CVSS

7.1AI Score

0.0004EPSS

2018-03-16 10:29 PM
29
cve
cve

CVE-2017-18067

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation while processing an encrypted authentication management frame in lim_send_auth_mgmt_frame() leads to buffer overflow.

9.8CVSS

9AI Score

0.002EPSS

2018-03-15 09:29 PM
27
cve
cve

CVE-2017-18068

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper buffer length calculation in wma_roam_scan_filter() leads to buffer overflow.

7.8CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
33
cve
cve

CVE-2017-18069

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper message length calculation in oem_cmd_handler() while processing a WLAN_NL_MSG_OEM netlink message leads to buffer overread.

7.5CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
31
cve
cve

CVE-2017-18070

In wma_ndp_end_response_event_handler(), the variable len_end_rsp is a uint32 which can be overflowed if the value of variable "event->num_ndp_end_rsp_per_ndi_list" is very large which can then lead to a heap overwrite of the heap object end_rsp in all Android releases from CAF (Android for MSM,...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
29
cve
cve

CVE-2017-18147

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in MMCP, a downlink message is not being properly validated.

9.8CVSS

7.7AI Score

0.001EPSS

2018-04-03 05:29 PM
32
cve
cve

CVE-2017-18154

A crafted binder request can cause an arbitrary unmap in MediaServer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

5.4AI Score

0.0004EPSS

2018-06-06 09:29 PM
26
cve
cve

CVE-2017-18158

Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing images.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-06 05:29 PM
33
cve
cve

CVE-2017-18159

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, while processing a StrHwPlatform with length smaller than EFICHIPINFO_MAX_ID_LENGTH, an array out of bounds access may occur.

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-06 05:29 PM
34
cve
cve

CVE-2017-18169

User process can perform the kernel DOS in ashmem when doing cache maintenance operation in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

5.5CVSS

5.2AI Score

0.0004EPSS

2018-06-15 08:29 PM
32
cve
cve

CVE-2017-18281

A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux kernel

5.5CVSS

5.4AI Score

0.0004EPSS

2018-10-29 06:29 PM
30
cve
cve

CVE-2017-18643

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. There is information disclosure of the kbase_context address of a GPU memory node. The Samsung ID is SVE-2017-8907 (December 2017).

7.5CVSS

7.3AI Score

0.001EPSS

2020-04-08 02:15 PM
36
cve
cve

CVE-2017-18644

An issue was discovered on Samsung mobile devices with L(5.1), M(6.x), and N(7.x) software. There is a muic_set_reg_sel heap-based buffer overflow during the reading of MUIC register values. The Samsung ID is SVE-2017-10011 (December 2017).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-08 02:15 PM
31
cve
cve

CVE-2017-18645

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) (Qualcomm chipsets) software. There is a panel_lpm sysfs stack-based buffer overflow. The Samsung ID is SVE-2017-9414 (December 2017).

9.8CVSS

9.5AI Score

0.001EPSS

2020-04-08 02:15 PM
29
cve
cve

CVE-2017-18646

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. An attacker can bypass the password requirement for tablet user switching by folding the magnetic cover. The Samsung ID is SVE-2017-10602 (December 2017).

4.6CVSS

5AI Score

0.0005EPSS

2020-04-08 01:15 PM
28
cve
cve

CVE-2017-18647

An issue was discovered on Samsung mobile devices with M(6,x) and N(7.0) software. The TA Scrypto v1.0 implementation in Secure Driver has a race condition with a resultant buffer overflow. The Samsung IDs are SVE-2017-8973, SVE-2017-8974, and SVE-2017-8975 (November 2017).

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-07 04:15 PM
23
cve
cve

CVE-2017-18648

An issue was discovered on Samsung mobile devices with KK(4.4.x), L(5.x), M(6.x), and N(7.x) software. Arbitrary file read/write operations can occur in the locked state via a crafted MTP command. The Samsung ID is SVE-2017-10086 (November 2017).

9.1CVSS

8.9AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18649

An issue was discovered on Samsung mobile devices with N(7.x) software. An attacker can boot a device with root privileges because the bootloader for the Qualcomm MSM8998 chipset lacks an integrity check of the system image, aka the "SamFAIL" issue. The Samsung ID is SVE-2017-10465 (November 2017).

7.2CVSS

7AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18650

An issue was discovered on Samsung mobile devices with N(7.x) software. There is a WifiStateMachine IllegalArgumentException and reboot if a malformed wpa_supplicant.conf is read. The Samsung ID is SVE-2017-9828 (October 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18651

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. There is an Integer Overflow in process_M_SetTokenTUIPasswd during handling of a trusted application, leading to memory corruption. The Samsung IDs are SVE-2017-9008 and SVE-2017-9009 (October 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
33
cve
cve

CVE-2017-18652

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. SVoice allows arbitrary code execution by changing dynamic libraries. The Samsung ID is SVE-2017-9299 (September 2017).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18653

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. The Email application allows attackers to send emails on behalf of any user via a broadcasted intent. The Samsung ID is SVE-2017-9357 (September 2017).

4.3CVSS

4.7AI Score

0.001EPSS

2020-04-07 04:15 PM
35
cve
cve

CVE-2017-18654

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0, 7.1) software. An unauthenticated attacker can register a new security certificate. The Samsung ID is SVE-2017-9659 (September 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18655

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a stack-based buffer overflow with resultant memory corruption in a trustlet. The Samsung IDs are SVE-2017-8889, SVE-2017-8891, and SVE-2017-8892 (August 2017).

9.8CVSS

9.8AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18656

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer over-read in a trustlet. The Samsung ID is SVE-2017-8890 (August 2017).

5.3CVSS

5.5AI Score

0.001EPSS

2020-04-07 04:15 PM
24
cve
cve

CVE-2017-18657

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is an arbitrary write in a trustlet. The Samsung ID is SVE-2017-8893 (August 2017).

5.3CVSS

5.5AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18658

An issue was discovered on Samsung mobile devices with M(6.0) software. The multiwindow_facade API allows attackers to cause a NullPointerException and system halt via an attempted screen touch of a non-existing display. The Samsung ID is SVE-2017-9383 (August 2017).

5.3CVSS

5.3AI Score

0.001EPSS

2020-04-07 04:15 PM
27
cve
cve

CVE-2017-18659

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. Attackers can crash system processes via a broadcast to AdaptiveDisplayColorService. The Samsung ID is SVE-2017-8290 (July 2017).

5.3CVSS

5.3AI Score

0.001EPSS

2020-04-07 04:15 PM
28
cve
cve

CVE-2017-18660

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer overflow in tlc_server. The Samsung ID is SVE-2017-8888 (July 2017).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 04:15 PM
27
cve
cve

CVE-2017-18661

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer overflow in process_cipher_tdea. The Samsung ID is SVE-2017-8973 (July 2017).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 04:15 PM
27
cve
cve

CVE-2017-18662

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. Data outside of the rkp log buffer boundary is read, causing an information leak. The Samsung ID is SVE-2017-9109 (July 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18663

An issue was discovered on Samsung mobile devices with N(7.x) software. Because of missing Intent exception handling, system_server can have a NullPointerException with a crash of a system process. The Samsung IDs are SVE-2017-9122, SVE-2017-9123, SVE-2017-9124, and SVE-2017-9126 (July 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
33
cve
cve

CVE-2017-18664

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software. There is a NULL pointer exception in PersonManager, causing memory corruption. The Samsung ID is SVE-2017-8286 (June 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18665

An issue was discovered on Samsung mobile devices with M(6.0) software. There is a NULL pointer exception in WifiService via adb-cmd, causing memory corruption. The Samsung ID is SVE-2017-8287 (June 2017).

8.8CVSS

8.6AI Score

0.0005EPSS

2020-04-07 04:15 PM
28
cve
cve

CVE-2017-18666

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. Applications can send arbitrary premium SMS messages. The Samsung ID is SVE-2017-8701 (June 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18667

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. Attackers can prevent users from learning that SMS storage space has been exhausted. The Samsung ID is SVE-2017-8702 (June 2017).

4.3CVSS

4.8AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18668

An issue was discovered on Samsung mobile devices with M(6.0) software. Attackers can prevent users from making outbound calls and sending outbound text messages. The Samsung ID is SVE-2017-8706 (June 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18669

An issue was discovered on Samsung mobile devices with N(7.x) software. Persona has an unprotected API that allows launch of any activity with system privileges. The Samsung ID is SVE-2017-9000 (June 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18670

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software. android.intent.action.SIOP_LEVEL_CHANGED allows a serializable intent reboot. The Samsung ID is SVE-2017-8363 (May 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
33
cve
cve

CVE-2017-18671

An issue was discovered on Samsung mobile devices with L(5.0/5.1), M(6.0), and N(7.x) software. Intents related to Wi-Fi have incorrect exception handling, leading to a crash of system processes. The Samsung ID is SVE-2017-8389 (May 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18672

An issue was discovered on Samsung mobile devices with L(5.0/5.1), M(6.0), and N(7.x) software. Because of incorrect exception handling for Intents, a local attacker can force a reboot within framework.jar. The Samsung ID is SVE-2017-8390 (May 2017).

5.5CVSS

5.5AI Score

0.0004EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18673

An issue was discovered on Samsung mobile devices with N(7.x) software. An attacker can disable the Location service on a locked device, making it impossible for the rightful owner to find a stolen device. The Samsung ID is SVE-2017-8524 (May 2017).

2.4CVSS

4.1AI Score

0.0005EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18674

An issue was discovered on Samsung mobile devices with N(7.0) software. The time service (aka Timaservice) allows a kernel panic. The Samsung ID is SVE-2017-8593 (May 2017).

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18675

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) (Exynos7420 or Exynox8890 chipsets) software. The Camera application can leak uninitialized memory via ion. The Samsung ID is SVE-2016-6989 (April 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
28
cve
cve

CVE-2017-18676

An issue was discovered on Samsung mobile devices with N(7.0) (Qualcomm chipsets) software. There is an RKP kernel protection bypass (in which unwanted memory mappings may occur) because of a lack of MSR trapping. The Samsung ID is SVE-2016-7901 (April 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18677

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. Because of an unprotected Intent, an attacker can reset the configuration of certain applications. The Samsung ID is SVE-2016-7142 (April 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
28
cve
cve

CVE-2017-18678

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. An attacker can crash system processes via a Serializable object because of missing exception handling. The Samsung IDs are SVE-2017-8109, SVE-2017-8110, SVE-2017-8115, SVE-2017-8118, and SVE-20...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18679

An issue was discovered on Samsung mobile devices with M(6.0) software. SLocation can cause a system crash via a call to an API that is not implemented. The Samsung ID is SVE-2017-8285 (April 2017).

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-07 04:15 PM
32
Total number of security vulnerabilities7126