Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2018-3561

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in diag_ioctl_lsm_deinit() leads to a Use After Free condition.

7CVSS

6.6AI Score

0.0004EPSS

2018-03-16 10:29 PM
27
cve
cve

CVE-2018-3562

Buffer over -read can occur while processing a FILS authentication frame in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

5.5CVSS

4.9AI Score

0.001EPSS

2018-06-06 09:29 PM
34
cve
cve

CVE-2018-3563

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, untrusted pointer dereference in apr_cb_func can lead to an arbitrary code execution.

7.8CVSS

7.5AI Score

0.0005EPSS

2018-04-03 05:29 PM
22
cve
cve

CVE-2018-3564

In the FastRPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can occur when mapping on the remote processor fails.

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-06 05:29 PM
24
cve
cve

CVE-2018-3565

While sending a probe request indication in lim_send_sme_probe_req_ind() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overflow can occur.

7.8CVSS

5.9AI Score

0.001EPSS

2018-06-06 09:29 PM
22
cve
cve

CVE-2018-3566

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overwrite may occur in ProcSetReqInternal() due to missing length check.

7.8CVSS

7.2AI Score

0.0005EPSS

2018-04-03 05:29 PM
23
cve
cve

CVE-2018-3567

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overflow vulnerability exists in WLAN while processing the HTT_T2H_MSG_TYPE_PEER_MAP or HTT_T2H_MSG_TYPE_PEER_UNMAP messages.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-05-17 10:29 PM
28
cve
cve

CVE-2018-3568

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially occur.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-05-17 10:29 PM
27
cve
cve

CVE-2018-3569

A buffer over-read can occur during a fast initial link setup (FILS) connection in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-06 05:29 PM
26
cve
cve

CVE-2018-3570

In the cpuidle driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, the list_for_each macro was not used correctly which could lead to an untrusted pointer dereference.

7.8CVSS

7.1AI Score

0.0004EPSS

2018-07-06 07:29 PM
33
cve
cve

CVE-2018-3571

In the KGSL driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a Use After Free condition can occur when printing information about sparse memory allocations

7.8CVSS

7.1AI Score

0.0004EPSS

2018-06-12 08:29 PM
32
cve
cve

CVE-2018-3572

While processing a DSP buffer in an audio driver's event handler, an index of a buffer is not checked before accessing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-12 08:29 PM
24
cve
cve

CVE-2018-3573

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while relocating kernel images with a specially crafted boot image, an out of bounds access can occur.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-09-19 02:29 PM
24
cve
cve

CVE-2018-3574

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, userspace can request ION cache maintenance on a secure ION buffer for which the ION_FLAG_SECURE ion flag is not set and cause the kernel to attempt to perform cache maintenance on memory whi...

5.5CVSS

5.3AI Score

0.001EPSS

2018-09-19 02:29 PM
24
cve
cve

CVE-2018-3576

improper validation of array index in WiFi driver function sapInterferenceRssiCount() leads to array out-of-bounds access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
20
cve
cve

CVE-2018-3577

While processing fragments, when the fragment count becomes very large, an integer overflow leading to a buffer overflow can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-06 05:29 PM
27
cve
cve

CVE-2018-3578

Type mismatch for ie_len can cause the WLAN driver to allocate less memory on the heap due to implicit casting leading to a heap buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

5.6AI Score

0.001EPSS

2018-06-06 09:29 PM
25
cve
cve

CVE-2018-3579

In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, event->num_entries_in_page is a value received from firmware that is not properly validated which can lead to a buffer over-read

5.5CVSS

5.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
22
cve
cve

CVE-2018-3580

Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

5.9AI Score

0.001EPSS

2018-06-06 09:29 PM
29
cve
cve

CVE-2018-3581

In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overwrite can occur if the vdev_id received from firmware is larger than max_bssid.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
23
cve
cve

CVE-2018-3582

Buffer overflow can occur due to improper input validation in multiple WMA event handler functions in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-06-12 08:29 PM
23
cve
cve

CVE-2018-3584

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a Use After Free condition can occur in the function rmnet_usb_ctrl_init().

7.5CVSS

7.2AI Score

0.001EPSS

2018-04-03 05:29 PM
27
cve
cve

CVE-2018-3586

An integer overflow to buffer overflow vulnerability exists in the ADSPRPC heap manager in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

9.8CVSS

7.4AI Score

0.001EPSS

2018-07-06 07:29 PM
29
cve
cve

CVE-2018-3587

In a firmware memory dump feature in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android), a Use After Free condition can occur.

7.8CVSS

7.1AI Score

0.001EPSS

2018-07-06 07:29 PM
23
cve
cve

CVE-2018-3596

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, legacy code vulnerable after migration has been removed.

9.8CVSS

8.8AI Score

0.001EPSS

2018-04-03 05:29 PM
24
cve
cve

CVE-2018-3597

In the ADSP RPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, an arbitrary kernel write can occur.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-07-06 05:29 PM
23
cve
cve

CVE-2018-3598

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, insufficient validation of parameters from userspace in the camera driver can lead to information leak and out-of-bounds access.

7.5CVSS

7AI Score

0.001EPSS

2018-04-03 05:29 PM
22
cve
cve

CVE-2018-3599

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while notifying a DCI client, a Use After Free condition can occur.

9.8CVSS

8.6AI Score

0.001EPSS

2018-04-03 05:29 PM
22
cve
cve

CVE-2018-5383

Bluetooth firmware or operating system software drivers in macOS versions before 10.13, High Sierra and iOS versions before 11.4, and Android versions before the 2018-06-05 patch may not sufficiently validate elliptic curve parameters used to generate public keys during a Diffie-Hellman key exchang...

8CVSS

5.9AI Score

0.003EPSS

2018-08-07 09:29 PM
359
cve
cve

CVE-2018-5820

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the function wma_tbttoffset_update_event_handler(), a parameter received from firmware is used to allocate memory for a local buffer ...

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
29
cve
cve

CVE-2018-5821

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in function wma_wow_wakeup_host_event(), wake_info->vdev_id is received from FW and is used directly as array index to access wma-&gt...

7.3CVSS

6.8AI Score

0.001EPSS

2018-04-03 05:29 PM
27
cve
cve

CVE-2018-5822

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, compromised WLAN FW can potentially cause a buffer overwrite.

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
21
cve
cve

CVE-2018-5823

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, improper buffer length validation in extscan hotlist event can lead to potential buffer overflow.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
23
cve
cve

CVE-2018-5824

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing HTT_T2H_MSG_TYPE_RX_FLUSH or HTT_T2H_MSG_TYPE_RX_PN_IND messages, a buffer overflow can occur if the tid value obtained...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-04-03 05:29 PM
25
cve
cve

CVE-2018-5825

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the kernel IPA driver, a Use After Free condition can occur.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
28
cve
cve

CVE-2018-5826

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, due to a race condition, a Use After Free condition can occur in the WLAN driver.

5.9CVSS

5.4AI Score

0.001EPSS

2018-04-03 05:29 PM
27
cve
cve

CVE-2018-5827

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overflow vulnerability exists in WLAN while processing an extscan hotlist event.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-05-17 10:29 PM
26
cve
cve

CVE-2018-5828

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in function wma_extscan_start_stop_event_handler(), vdev_id comes from the variable event from firmware and is not properly validated po...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
24
cve
cve

CVE-2018-5829

In wlan_hdd_cfg80211_set_privacy_ibss() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer over-read can potentially occur.

7.5CVSS

7.2AI Score

0.001EPSS

2018-07-06 05:29 PM
36
cve
cve

CVE-2018-5830

While processing the HTT_T2H_MSG_TYPE_MGMT_TX_COMPL_IND message, a buffer overflow can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-06 05:29 PM
24
cve
cve

CVE-2018-5831

In the KGSL driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a reference counting error can lead to a Use After Free condition.

7.8CVSS

7.2AI Score

0.001EPSS

2018-07-06 05:29 PM
30
cve
cve

CVE-2018-5832

Due to a race condition in a camera driver ioctl handler in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can occur.

7CVSS

6.5AI Score

0.0004EPSS

2018-07-06 05:29 PM
21
cve
cve

CVE-2018-5834

In __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS

7.4AI Score

0.001EPSS

2018-07-06 05:29 PM
29
cve
cve

CVE-2018-5835

If the seq_len is greater then CSR_MAX_RSC_LEN, a buffer overflow in __wlan_hdd_cfg80211_add_key() may occur when copying keyRSC in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-06 05:29 PM
24
cve
cve

CVE-2018-5836

In wma_nan_rsp_event_handler() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, the data_len value is received from firmware and not properly validated which could potentially lead to an out-of-bounds acce...

5.5CVSS

5.3AI Score

0.001EPSS

2018-07-06 05:29 PM
26
cve
cve

CVE-2018-5840

Buffer Copy without Checking Size of Input can occur during the DRM SDE driver initialization sequence in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

5.3AI Score

0.0005EPSS

2018-06-06 09:29 PM
30
cve
cve

CVE-2018-5841

dcc_curr_list is initialized with a default invalid value that is expected to be programmed by the user through a sysfs node which could lead to an invalid access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

5.2AI Score

0.0005EPSS

2018-06-06 09:29 PM
35
cve
cve

CVE-2018-5842

An arbitrary address write can occur if a compromised WLAN firmware sends incorrect data to WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
26
cve
cve

CVE-2018-5843

In the function wma_pdev_div_info_evt_handler() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, there is no upper bound check on the value event->num_chains_valid received from firmware which can lead to a buffer overwrite of the fixed ...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
24
cve
cve

CVE-2018-5844

In the video driver function set_output_buffers(), binfo can be accessed after being freed in a failure scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
23
Total number of security vulnerabilities7126