Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2018-11897

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max limit.

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-19 02:29 PM
23
cve
cve

CVE-2018-11898

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than maximum.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
27
cve
cve

CVE-2018-11902

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to OOB access in WLAN HOST.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
21
cve
cve

CVE-2018-11903

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN HOST.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-19 02:29 PM
23
cve
cve

CVE-2018-11904

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, asynchronous callbacks received a pointer to a callers local variable. Should the caller return early (e.g., timeout), the callback will dereference an invalid pointer.

7.8CVSS

7.2AI Score

0.001EPSS

2018-09-19 02:29 PM
23
cve
cve

CVE-2018-11905

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in WLAN function due to lack of input validation in values received from firmware.

9.8CVSS

9.4AI Score

0.001EPSS

2018-12-07 02:29 PM
25
cve
cve

CVE-2018-11906

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a security concern with default privileged access to ADB and debug-fs.

7.8CVSS

7.3AI Score

0.001EPSS

2018-11-27 06:00 PM
25
cve
cve

CVE-2018-11907

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /firmware/ which presents a potential issue.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
27
cve
cve

CVE-2018-11908

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /data/ which presents a potential issue.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
24
cve
cve

CVE-2018-11909

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /cache/ which presents a potential issue.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
22
cve
cve

CVE-2018-11910

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /persist/ which presents a potential issue.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
28
cve
cve

CVE-2018-11911

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of script may lead to unprivileged access.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
23
cve
cve

CVE-2018-11912

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of daemons may lead to unprivileged access.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
25
cve
cve

CVE-2018-11913

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of dev nodes may lead to potential security issue.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
22
cve
cve

CVE-2018-11914

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /systemrw/ which presents a potential security.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
23
cve
cve

CVE-2018-11918

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated is automatically released by the kernel if the 'probe' function fails with an error code.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
27
cve
cve

CVE-2018-11919

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a potential heap overflow and memory corruption due to improper error handling in SOC infrastructure.

7.8CVSS

7.7AI Score

0.001EPSS

2018-11-27 06:00 PM
28
cve
cve

CVE-2018-11943

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing fastboot flash command, memory leak or unexpected behavior may occur due to processing of unintialized data buffers.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
21
cve
cve

CVE-2018-11946

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, the UPnP daemon should not be running out of box because it enables port forwarding without authentication.

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-27 06:00 PM
28
cve
cve

CVE-2018-11956

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper mounting lead to device node and executable to be run from /dsp/ which presents a potential security issue.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
20
cve
cve

CVE-2018-11960

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in kernel.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
28
cve
cve

CVE-2018-11961

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possibility of accessing out of bound vector index When updating some GNSS configurations.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
27
cve
cve

CVE-2018-11962

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Use-after-free issue in heap while loading audio effects config in audio effects factory.

7.8CVSS

5.9AI Score

0.0004EPSS

2019-02-11 03:29 PM
26
cve
cve

CVE-2018-11963

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Buffer overread may occur due to non-null terminated strings while processing vsprintf in camera jpeg driver.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
25
cve
cve

CVE-2018-11964

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Exposing the hashed content in /etc/passwd may lead to security issue.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
32
cve
cve

CVE-2018-11965

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Anyone can execute proptrigger.sh which will lead to change in properties.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
31
cve
cve

CVE-2018-11983

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Error in kernel observed while accessing freed mask pointers after reallocating memory for mask table.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
25
cve
cve

CVE-2018-11984

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition and an out-of-bounds access can occur in the DIAG driver.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
28
cve
cve

CVE-2018-11985

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, When allocating heap using user supplied size, Possible heap overflow vulnerability due to integer overflow in roundup to native pointer.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
26
cve
cve

CVE-2018-11986

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in TX and RX FIFOs of microcontroller in camera subsystem used to exchange commands and messages between Micro FW and CPP driver.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-20 03:29 PM
22
cve
cve

CVE-2018-11987

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, if there is an unlikely memory alloc failure for the secure pool in boot, it can result in wrong pointer access causing kernel panic.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
46
cve
cve

CVE-2018-11988

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Un-trusted pointer de-reference issue by accessing a variable which is already freed.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
23
cve
cve

CVE-2018-11995

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a partition name-check variable is not reset for every iteration which may cause improper termination in the META image.

7.8CVSS

8AI Score

0.001EPSS

2018-11-27 06:00 PM
26
cve
cve

CVE-2018-12006

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Users with no extra privileges can potentially access leaked data due to uninitialized padding present in display function.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
30
cve
cve

CVE-2018-12010

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Absence of length sanity check may lead to possible stack overflow resulting in memory corruption in trustzone region.

7.8CVSS

7.8AI Score

0.0004EPSS

2019-02-11 03:29 PM
29
cve
cve

CVE-2018-12011

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Uninitialized data for socket address leads to information exposure.

5.5CVSS

5.2AI Score

0.0004EPSS

2019-02-11 03:29 PM
25
cve
cve

CVE-2018-12014

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Null pointer dereference vulnerability may occur due to missing NULL assignment in NAT module of freed pointer.

7.8CVSS

5.8AI Score

0.0004EPSS

2019-02-11 03:29 PM
30
cve
cve

CVE-2018-13889

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Heap memory was accessed after it was freed

7.8CVSS

5.9AI Score

0.0004EPSS

2019-02-11 03:29 PM
24
cve
cve

CVE-2018-13893

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Out of bound mask range access caused by using possible old value of msg mask table count while copying masks to userspace.

7.8CVSS

7.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
32
cve
cve

CVE-2018-14066

The content://wappush content provider in com.android.provider.telephony, as found in some custom ROMs for Android phones, allows SQL injection. One consequence is that an application without the READ_SMS permission can read SMS messages. This affects Infinix X571 phones, as well as various Lenovo ...

9.8CVSS

9.5AI Score

0.001EPSS

2018-07-15 04:29 PM
29
cve
cve

CVE-2018-14981

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for SystemUI application intents. The LG ID is LVE-SMP-180005.

9.8CVSS

9.3AI Score

0.001EPSS

2018-08-17 08:29 PM
25
cve
cve

CVE-2018-14982

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control in the GNSS application. The LG ID is LVE-SMP-180004.

9.8CVSS

9.2AI Score

0.001EPSS

2018-08-17 08:29 PM
27
cve
cve

CVE-2018-15482

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for MLT application intents. The LG ID is LVE-SMP-180006.

9.8CVSS

9.3AI Score

0.001EPSS

2018-08-17 08:29 PM
25
cve
cve

CVE-2018-15835

Android 1.0 through 9.0 has Insecure Permissions. The Android bug ID is 77286983.

7.5CVSS

7.4AI Score

0.003EPSS

2018-11-30 06:29 PM
50
2
cve
cve

CVE-2018-21038

An issue was discovered on Samsung mobile devices with N(7.x) software. The Secure Folder app's startup logic allows authentication bypass. The Samsung ID is SVE-2018-11628 (December 2018).

9.8CVSS

9.5AI Score

0.001EPSS

2020-04-08 05:15 PM
27
cve
cve

CVE-2018-21039

An issue was discovered on Samsung mobile devices with N(7.0) software. With the Location permission for the compass feature in Quick Tools (aka QuickTools), an attacker can bypass the lockscreen. The Samsung ID is SVE-2018-12053 (December 2018).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-08 05:15 PM
28
cve
cve

CVE-2018-21040

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is a race condition with a resultant use-after-free in the g2d driver. The Samsung ID is SVE-2018-12959 (December 2018).

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-08 05:15 PM
25
cve
cve

CVE-2018-21041

An issue was discovered on Samsung mobile devices with O(8.x) software. Access to Gallery in the Secure Folder can occur without authentication. The Samsung ID is SVE-2018-13057 (December 2018).

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-08 05:15 PM
29
cve
cve

CVE-2018-21042

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Dual Messenger allows installation of an arbitrary APK with resultant privileged code execution. The Samsung ID is SVE-2018-13299 (December 2018).

9.8CVSS

9.6AI Score

0.002EPSS

2020-04-08 06:15 PM
27
cve
cve

CVE-2018-21043

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is information disclosure about a kernel pointer in the g2d_drv driver because of logging. The Samsung ID is SVE-2018-13035 (December 2018).

3.3CVSS

3.9AI Score

0.0004EPSS

2020-04-08 06:15 PM
32
Total number of security vulnerabilities7126