Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-8271

Out of bound memory write can happen in the MDSS Rotator driver in all Qualcomm products with Android releases from CAF using the Linux kernel by an unsanitized userspace-controlled parameter.

7.8CVSS

7.2AI Score

0.001EPSS

2017-08-11 03:29 PM
27
cve
cve

CVE-2017-8272

In all Qualcomm products with Android releases from CAF using the Linux kernel, in a driver function, a value from userspace is not properly validated potentially leading to an out of bounds heap write.

7.8CVSS

7.2AI Score

0.001EPSS

2017-08-18 06:29 PM
27
cve
cve

CVE-2017-8273

In all Qualcomm products with Android release from CAF using the Linux kernel, while processing fastboot boot command when verified boot feature is disabled, with length greater than boot image buffer, a buffer overflow can occur.

7.8CVSS

7.6AI Score

0.001EPSS

2017-08-11 03:29 PM
28
cve
cve

CVE-2017-8277

In all Qualcomm products with Android releases from CAF using the Linux kernel, in the function msm_dba_register_client, if the client registers failed, it would be freed. However the client was not removed from list. Use-after-free would occur when traversing the list next time.

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-21 03:29 PM
30
cve
cve

CVE-2017-8278

In all Qualcomm products with Android releases from CAF using the Linux kernel, while reading audio data from an unspecified driver, a buffer overflow or integer overflow could occur.

7.8CVSS

8.1AI Score

0.001EPSS

2017-09-21 03:29 PM
28
2
cve
cve

CVE-2017-8279

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, missing race condition protection while updating msg mask table can lead to buffer over-read. Also access to freed memory can happen while updating msg_mask information.

7.5CVSS

7.2AI Score

0.001EPSS

2017-11-16 10:29 PM
31
cve
cve

CVE-2017-8280

In all Qualcomm products with Android releases from CAF using the Linux kernel, during the wlan calibration data store and retrieve operation, there are some potential race conditions which lead to a memory leak and a buffer overflow during the context switch.

7CVSS

7.2AI Score

0.001EPSS

2017-09-21 03:29 PM
32
2
cve
cve

CVE-2017-8281

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while querying event status via DCI.

4.7CVSS

5.5AI Score

0.001EPSS

2017-09-21 03:29 PM
32
2
cve
cve

CVE-2017-9676

In all Qualcomm products with Android releases from CAF using the Linux kernel, potential use after free scenarios and race conditions can occur when accessing global static variables without using a lock.

4.7CVSS

5.5AI Score

0.001EPSS

2017-09-21 03:29 PM
30
2
cve
cve

CVE-2017-9677

In all Qualcomm products with Android releases from CAF using the Linux kernel, in function msm_compr_ioctl_shared, variable "ddp->params_length" could be accessed and modified by multiple threads, while it is not protected with locks. If one thread is running, while another thread is setting da...

7.8CVSS

8AI Score

0.001EPSS

2017-09-21 03:29 PM
31
cve
cve

CVE-2017-9678

In all Qualcomm products with Android releases from CAF using the Linux kernel, in a video driver, memory corruption can potentially occur due to lack of bounds checking in a memcpy().

7.8CVSS

7.4AI Score

0.001EPSS

2017-08-18 07:29 PM
32
cve
cve

CVE-2017-9679

In all Qualcomm products with Android releases from CAF using the Linux kernel, if a userspace string is not NULL-terminated, kernel memory contents can leak to system logs.

7.5CVSS

6.9AI Score

0.001EPSS

2017-08-18 07:29 PM
29
cve
cve

CVE-2017-9680

In all Qualcomm products with Android releases from CAF using the Linux kernel, if a pointer argument coming from userspace is invalid, a driver may use an uninitialized structure to log an error message.

7.5CVSS

7.1AI Score

0.001EPSS

2017-08-18 07:29 PM
27
cve
cve

CVE-2017-9681

In Android before 2017-08-05 on Qualcomm MSM, Firefox OS for MSM, QRD Android, and all Android releases from CAF using the Linux kernel, if kernel memory address is passed from userspace through iris_vidioc_s_ext_ctrls ioctl, it will print kernel address data. A user could set it to an arbitrary ke...

6.5CVSS

5.9AI Score

0.001EPSS

2018-03-30 03:29 PM
44
cve
cve

CVE-2017-9682

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in two KGSL driver functions can lead to a Use After Free condition.

4.7CVSS

5.2AI Score

0.001EPSS

2017-08-18 07:29 PM
33
cve
cve

CVE-2017-9683

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing a meta image, an integer overflow can occur, if user-defined image offset and size values are too large.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-10-10 08:29 PM
30
cve
cve

CVE-2017-9684

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a USB driver can lead to a Use After Free condition.

7CVSS

6.7AI Score

0.001EPSS

2017-08-18 07:29 PM
32
2
cve
cve

CVE-2017-9685

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a WLAN driver can lead to a Use After Free condition.

8.1CVSS

7.5AI Score

0.001EPSS

2017-08-18 07:29 PM
27
cve
cve

CVE-2017-9686

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a possible double free/use after free in the SPS driver when debugfs logging is used.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-10-10 08:29 PM
26
cve
cve

CVE-2017-9687

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, two concurrent threads/processes can write the value of "0" to the debugfs file that controls ipa ipc log which will lead to the double-free in ipc_log_context_destroy(). Another issue is...

7.8CVSS

7AI Score

0.0004EPSS

2017-10-10 08:29 PM
27
cve
cve

CVE-2017-9689

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a specially-crafted HDMI CEC message can be used to cause stack memory corruption.

7.8CVSS

7AI Score

0.0004EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-9690

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a qbt1000 ioctl handler, an incorrect buffer size check has an integer overflow vulnerability potentially leading to a buffer overflow.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-11-16 10:29 PM
29
cve
cve

CVE-2017-9691

There is a race condition in Android for MSM, Firefox OS for MSM, and QRD Android that allows to access to already free'd memory in the debug message output functionality contained within the mobicore driver.

4.7CVSS

5.2AI Score

0.0004EPSS

2018-03-30 09:29 PM
32
cve
cve

CVE-2017-9692

When an atomic commit is issued on a writeback panel with a NULL output_layer parameter in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-03, a NULL pointer dereference may potentially occur.

7.8CVSS

7.4AI Score

0.001EPSS

2018-03-30 09:29 PM
26
cve
cve

CVE-2017-9693

The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab...

5.5CVSS

5.7AI Score

0.001EPSS

2018-03-30 09:29 PM
33
cve
cve

CVE-2017-9696

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer over-read is possible in camera driver function msm_isp_stop_stats_stream. Variable stream_cfg_cmd->num_streams is from userspace, and it is not checked against "MSM_ISP_STATS_M...

7.5CVSS

7.1AI Score

0.001EPSS

2017-11-16 10:29 PM
33
cve
cve

CVE-2017-9697

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while reading command registration table entries in diag_dbgfs_read_table.

7CVSS

6.7AI Score

0.0004EPSS

2017-10-10 08:29 PM
31
cve
cve

CVE-2017-9698

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improperly specified offset/size values for a submission command could cause a math operation to overflow and could result in an access to arbitrary memory. The combined pointer will over...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-05 05:29 PM
34
cve
cve

CVE-2017-9700

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer overwrite is possible in fw_name_store if image name is 64 characters.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
33
cve
cve

CVE-2017-9701

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing OEM unlock/unlock-go fastboot commands data leak may occur, resulting from writing uninitialized stack structure to non-volatile memory.

7.5CVSS

7.2AI Score

0.001EPSS

2017-11-16 10:29 PM
27
cve
cve

CVE-2017-9702

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a user-space pointer is directly accessed in a camera driver.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
37
cve
cve

CVE-2017-9703

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a Camera driver can lead to a Use After Free condition.

7CVSS

6.4AI Score

0.0004EPSS

2017-12-05 05:29 PM
25
cve
cve

CVE-2017-9704

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, There is no synchronization between msm_vb2 buffer operations which can lead to use after free.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
34
cve
cve

CVE-2017-9705

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, concurrent rx notifications and read() operations in the G-Link PKT driver can result in a double free condition due to missing locking resulting in list_del() and list_add() overlapping ...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
26
cve
cve

CVE-2017-9706

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an array out-of-bounds access can potentially occur in a display driver.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-10-10 08:29 PM
26
cve
cve

CVE-2017-9708

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the camera driver, the function "msm_ois_power_down" is called without a mutex and a race condition can occur in variable "*reg_ptr" of sub function "msm_camera_config_single_vreg".

7CVSS

6.5AI Score

0.0004EPSS

2017-12-05 05:29 PM
25
cve
cve

CVE-2017-9709

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a privilege escalation vulnerability exists in telephony.

9.8CVSS

8.8AI Score

0.001EPSS

2017-12-05 05:29 PM
29
cve
cve

CVE-2017-9710

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, IOCTL interface to send QMI NOTIFY REQ messages can be called from multiple contexts which can result in buffer overflow of msg cache.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-12-05 05:29 PM
26
cve
cve

CVE-2017-9712

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, if userspace provides a too-large IE length in wlan_hdd_cfg80211_set_ie, a buffer over-read occurs.

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
25
cve
cve

CVE-2017-9714

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an out of bound memory access may happen in limCheckRxRSNIeMatch in case incorrect RSNIE is received from the client in assoc request.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-10-10 08:29 PM
41
cve
cve

CVE-2017-9715

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a vendor command, a buffer over-read can occur.

7.5CVSS

7AI Score

0.001EPSS

2017-10-10 08:29 PM
31
2
cve
cve

CVE-2017-9716

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the qbt1000 driver implements an alternative channel for usermode applications to talk to QSEE applications.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 07:29 PM
29
cve
cve

CVE-2017-9717

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while parsing Netlink attributes, a buffer overread can occur.

7.5CVSS

7.2AI Score

0.001EPSS

2017-10-10 08:29 PM
26
cve
cve

CVE-2017-9718

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a multimedia driver can potentially lead to a buffer overwrite.

7CVSS

6.5AI Score

0.0004EPSS

2017-12-05 05:29 PM
24
cve
cve

CVE-2017-9719

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the kernel driver MDSS, a buffer overflow can occur in HDMI CEC parsing if frame size is out of range.

7.8CVSS

7.3AI Score

0.0005EPSS

2017-11-16 10:29 PM
27
cve
cve

CVE-2017-9720

In all Qualcomm products with Android releases from CAF using the Linux kernel, due to an off-by-one error in a camera driver, an out-of-bounds read/write can occur.

7.8CVSS

7.7AI Score

0.001EPSS

2017-09-21 03:29 PM
31
2
cve
cve

CVE-2017-9721

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the boot loader, a buffer overflow can occur while parsing the splash image.

7.8CVSS

7.4AI Score

0.0005EPSS

2017-11-16 10:29 PM
29
cve
cve

CVE-2017-9722

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when updating custom EDID (hdmi_tx_sysfs_wta_edid), if edid_size, which is controlled by userspace, is too large, a buffer overflow occurs.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-05 05:29 PM
24
cve
cve

CVE-2017-9723

The touchscreen driver synaptics_dsx in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-05, the size of a stack-allocated buffer can be set to a value which exceeds the size of the stack.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
32
cve
cve

CVE-2017-9724

In all Qualcomm products with Android releases from CAF using the Linux kernel, user-level permissions can be used to gain access to kernel memory, specifically the ION cache maintenance code is writing to a user supplied address.

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-21 03:29 PM
28
Total number of security vulnerabilities7126