Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-9725

In all Qualcomm products with Android releases from CAF using the Linux kernel, during DMA allocation, due to wrong data type of size, allocation size gets truncated which makes allocation succeed when it should fail.

7.8CVSS

8AI Score

0.002EPSS

2017-09-21 03:29 PM
100
2
cve
cve

CVE-2018-11260

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a fast Initial link setup (FILS) connection request, integer overflow may lead to a buffer overflow when the key length is zero.

7.8CVSS

6.8AI Score

0.001EPSS

2018-11-27 06:00 PM
27
cve
cve

CVE-2018-11261

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible Use-after-free issue in Media Codec process. Any application using codec service will be affected.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
24
cve
cve

CVE-2018-11262

In Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel while trying to find out total number of partition via a non zero check, there could be possibility where the 'TotalPart' could cross 'GptHeader->MaxPtCnt' and which could result in ...

7.8CVSS

7AI Score

0.001EPSS

2018-09-04 04:29 PM
34
cve
cve

CVE-2018-11263

In all Android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, radio_id is received from the FW and is used to access the buffer to copy the radio stats received for each radio from FW. If the radio_id received from the FW is greater than or equal to max...

8.8CVSS

8.2AI Score

0.001EPSS

2018-09-06 02:29 PM
29
cve
cve

CVE-2018-11265

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possible buffer overflow while incrementing the log_buf of type uint64_t in memcpy function, since the log_buf pointer can access the memory beyond the size to store the data after pointer in...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
25
cve
cve

CVE-2018-11266

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper input validation can lead to an improper access to already freed up dci client entries while closing dci client.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
25
cve
cve

CVE-2018-11270

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated with devm_kzalloc is automatically released by the kernel if the probe function fails with an error code. This may result in data corruption.

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11273

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, 'voice_svc_dev' is allocated as a device-managed resource. If error 'cdev_alloc_err' occurs, 'device_destroy' will free all associated resources, including 'voice_svc_dev' leading to a double...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
22
cve
cve

CVE-2018-11274

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow may occur when payload size is extremely large.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11275

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when flashing image using FastbootLib if size is not divisible by block size, information leak occurs.

5.5CVSS

5.3AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11276

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on probe.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
27
cve
cve

CVE-2018-11278

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Venus HW searches for start code when decoding input bit stream buffers. If start code is not found in entire buffer, there is over-fetch beyond allocation length. This leads to page fault.

7.1CVSS

6.8AI Score

0.0004EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11280

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing user-space there is no size validation of the NAT entry input. If the user input size of the NAT entry is greater than the max allowed size, memory exhaustion will occur.

5.5CVSS

5.4AI Score

0.001EPSS

2018-09-18 06:29 PM
25
cve
cve

CVE-2018-11281

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while calling IPA_IOC_MDFY_RT_RULE IPA IOCTL, header entry is not checked before use. If IPA_IOC_MDFY_RT_RULE IOCTL called for header entries formerly deleted, a Use after free condition will...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-18 06:29 PM
25
cve
cve

CVE-2018-11286

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while accessing global variable "debug_client" in multi-thread manner, Use after free issue occurs

7.8CVSS

7.7AI Score

0.0004EPSS

2018-09-18 06:29 PM
22
cve
cve

CVE-2018-11293

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in wma_ndp_confirm_event_handler and wma_ndp_indication_event_handler, ndp_cfg len and num_ndp_app_info is from fw. If they are not checked, it may cause buffer over-read once the value is to...

5.7CVSS

5.5AI Score

0.001EPSS

2018-09-18 06:29 PM
33
cve
cve

CVE-2018-11294

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WLAN handler indication from the firmware gets the information for 4 access categories. While processing this information only the first 3 AC information is copied due to the improper conditi...

8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
27
cve
cve

CVE-2018-11295

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WMA handler carries a fixed event data from the firmware to the host . If the length and anqp length from this event data exceeds the max length, an OOB write would happen.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
23
cve
cve

CVE-2018-11296

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a message from firmware in WLAN handler, a buffer overwrite can occur.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
28
cve
cve

CVE-2018-11297

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a buffer over-read can occur In the WMA NDP event handler functions due to lack of validation of input value event_info which is received from FW.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
30
cve
cve

CVE-2018-11298

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing SET_PASSPOINT_LIST vendor command HDD does not make sure that the realm string that gets passed by upper-layer is NULL terminated. This may lead to buffer overflow as strlen ...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-18 06:29 PM
22
cve
cve

CVE-2018-11299

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when WLAN FW has not filled the vdev id correctly in stats events then WLAN host driver tries to access interface array without proper bound check which can lead to invalid memory access and ...

7.8CVSS

7.2AI Score

0.001EPSS

2018-09-18 06:29 PM
33
cve
cve

CVE-2018-11300

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, callback executed from the other thread has freed memory which is also used in wlan function and may result in to a "Use after free" scenario.

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11301

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on buffer length while processing debug log event from firmware can lead to an integer overflow.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
33
cve
cve

CVE-2018-11302

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from userspace before copying into buffer can lead to potential array overflow in WLAN.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11304

Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-06 07:29 PM
24
cve
cve

CVE-2018-11818

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, LUT configuration is passed down to driver from userspace via ioctl. Simultaneous update from userspace while kernel drivers are updating LUT registers can lead to race condition.

7CVSS

6.6AI Score

0.001EPSS

2018-09-18 06:29 PM
23
cve
cve

CVE-2018-11823

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
24
cve
cve

CVE-2018-11826

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on integer overflow while calculating memory can lead to Buffer overflow in WLAN ext scan handler.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11827

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper validation of array index in WMA roam synchronization handler can lead to OOB write.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11832

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of input size validation before copying to buffer in PMIC function can lead to heap overflow.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11836

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check can lead to out-of-bounds access in WLAN function.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11840

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the WLAN driver command ioctl a temporary buffer used to construct the reply message may be freed twice.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11842

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, during wlan association, driver allocates memory. In case the mem allocation fails driver does a mem free though the memory was not allocated.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11843

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack fo check on return value in WMA response handler can lead to potential use after free.

7.8CVSS

8AI Score

0.0004EPSS

2018-09-18 06:29 PM
25
cve
cve

CVE-2018-11851

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on input received to calculate the buffer length can lead to out of bound write to kernel stack.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
27
cve
cve

CVE-2018-11852

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper check In the WMA API for the inputs received from the firmware and then fills the same to the host structure will lead to OOB write.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-18 06:29 PM
28
cve
cve

CVE-2018-11860

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a potential buffer over flow could occur while processing the ndp event due to lack of check on the message length.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11863

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from firmware to calculate the length of WMA roam synch buffer can lead to buffer overwrite during memcpy.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11868

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in nan response event handler.

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11869

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in WMA handler.

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11878

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possibility of invalid memory access while processing driver command in WLAN function.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-19 02:29 PM
24
cve
cve

CVE-2018-11883

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in policy mgr unit test if mode parameter in wlan function is given an out of bound value it can cause an out of bound access while accessing the PCL table.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-19 02:29 PM
26
cve
cve

CVE-2018-11886

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check while calculating the MPDU data length will cause an integer overflow and then to buffer overflow in WLAN function.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-19 02:29 PM
24
cve
cve

CVE-2018-11889

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when requesting rssi timeout, access invalid memory may occur since local variable 'context' stack data of wlan function is free.

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-19 02:29 PM
24
cve
cve

CVE-2018-11891

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on the length of array while accessing can lead to an out of bound read in WLAN HOST function.

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-19 02:29 PM
23
cve
cve

CVE-2018-11893

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing vendor scan request, when input argument - length of request IEs is greater than maximum can lead to a buffer overflow.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-19 02:29 PM
20
cve
cve

CVE-2018-11894

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing preferred network offload scan results integer overflow may lead to buffer overflow when large frame length is received from FW.

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-19 02:29 PM
22
cve
cve

CVE-2018-11895

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check Validation in WLAN function can lead to driver writes the default rsn capabilities to the memory not allocated to the frame.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
22
Total number of security vulnerabilities7126