Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2018-5845

A race condition in drm_atomic_nonblocking_commit() in the display driver can potentially lead to a Use After Free scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7CVSS

5AI Score

0.001EPSS

2018-06-06 09:29 PM
35
cve
cve

CVE-2018-5846

A Use After Free condition can occur in the IPA driver whenever the IPA IOCTLs IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_ADD/IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_DEL/IPA_IOC_NOTIFY_WAN_EMBMS_CONNECTED are called in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linu...

7.8CVSS

5.3AI Score

0.001EPSS

2018-06-06 09:29 PM
27
cve
cve

CVE-2018-5847

Early or late retirement of rotation requests can result in a Use After Free condition in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-12 08:29 PM
18
cve
cve

CVE-2018-5848

In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

6.3AI Score

0.001EPSS

2018-06-12 08:29 PM
203
cve
cve

CVE-2018-5849

Due to a race condition in the QTEECOM driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, when more than one HLOS client loads the same TA, a Use After Free condition can occur.

7CVSS

6.5AI Score

0.0004EPSS

2018-06-12 08:29 PM
29
cve
cve

CVE-2018-5850

In the function csr_update_fils_params_rso(), insufficient validation on a key length can result in an integer underflow leading to a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

5.6AI Score

0.001EPSS

2018-06-06 09:29 PM
24
cve
cve

CVE-2018-5851

Buffer over flow can occur while processing a HTT_T2H_MSG_TYPE_TX_COMPL_IND message with an out-of-range num_msdus value in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
18
cve
cve

CVE-2018-5853

A race condition exists in a driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-05-05 potentially leading to a use-after-free condition.

7CVSS

6.4AI Score

0.001EPSS

2018-07-06 07:29 PM
21
cve
cve

CVE-2018-5854

A stack-based buffer overflow can occur in fastboot from all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-06-15 03:29 PM
27
cve
cve

CVE-2018-5855

While padding or shrinking a nested wmi packet in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a buffer over-read can potentially occur.

9.8CVSS

7AI Score

0.003EPSS

2018-07-06 07:29 PM
22
cve
cve

CVE-2018-5856

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, due to a race condition, a Use After Free condition can occur in Audio.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
29
cve
cve

CVE-2018-5857

In the WCD CPE codec, a Use After Free condition can occur in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-06-15 03:29 PM
21
cve
cve

CVE-2018-5858

In the audio debugfs in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, out of bounds access can occur.

7.8CVSS

7.2AI Score

0.001EPSS

2018-07-06 07:29 PM
26
cve
cve

CVE-2018-5859

Due to a race condition in the MDSS MDP driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a Use After Free condition can occur.

7CVSS

6.4AI Score

0.001EPSS

2018-07-06 07:29 PM
28
cve
cve

CVE-2018-5860

In the MDSS driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, a data structure may be used without being initialized correctly.

5.5CVSS

5.2AI Score

0.0004EPSS

2018-06-15 08:29 PM
18
cve
cve

CVE-2018-5861

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, existing checks in place on partition size are incomplete and can lead to heap overwrite vulnerabilities while loading a secure application from the boot loader.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-11-27 06:00 PM
23
cve
cve

CVE-2018-5862

In __wlan_hdd_cfg80211_vendor_scan() in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, when SCAN_SSIDS and QCA_WLAN_VENDOR_ATTR_SCAN_FREQUENCIES are parsed, a buffer overwrite can potentially occur.

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-06 07:29 PM
22
cve
cve

CVE-2018-5863

If userspace provides a too-large WPA RSN IE length in wlan_hdd_cfg80211_set_ie(), a buffer overflow occurs in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-06-15 08:29 PM
23
cve
cve

CVE-2018-5864

While processing a WMI_APFIND event in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a buffer over-read and information leak can potentially occur.

5.5CVSS

5.1AI Score

0.001EPSS

2018-07-06 07:29 PM
20
cve
cve

CVE-2018-5865

While processing a debug log event from firmware in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, an integer underflow and/or buffer over-read can occur.

5.5CVSS

5.2AI Score

0.001EPSS

2018-07-06 07:29 PM
34
cve
cve

CVE-2018-5872

While parsing over-the-air information elements in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, the use of an out-of-range pointer offset can occur.

8CVSS

6.8AI Score

0.001EPSS

2018-07-06 07:29 PM
32
cve
cve

CVE-2018-5873

An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD An...

7CVSS

6.3AI Score

0.001EPSS

2018-07-06 07:29 PM
52
cve
cve

CVE-2018-5886

A pointer in an ADSPRPC command is not properly validated in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android), which can lead to kernel memory being accessed.

7.5CVSS

7.2AI Score

0.001EPSS

2018-07-06 07:29 PM
23
cve
cve

CVE-2018-5887

While processing the USB StrSerialDescriptor array, an array index out of bounds can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-07-06 05:29 PM
24
cve
cve

CVE-2018-5888

While processing the system path, an out of bounds access can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-07-06 05:29 PM
20
cve
cve

CVE-2018-5889

While processing a compressed kernel image, a buffer overflow can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-07-06 05:29 PM
21
cve
cve

CVE-2018-5890

If the fdt_totalsize is reported as 0 for the current device tree, it bypasses an error check for a valid device tree in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-07-06 05:29 PM
30
cve
cve

CVE-2018-5893

While processing a message from firmware in htt_t2h_msg_handler_fast() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer overwrite can occur.

7.8CVSS

7.4AI Score

0.001EPSS

2018-07-06 05:29 PM
23
cve
cve

CVE-2018-5895

Buffer over-read may happen in wma_process_utf_event() due to improper buffer length validation before writing into param_buf->num_wow_packet_buffer in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

5.5CVSS

5.3AI Score

0.0004EPSS

2018-07-06 05:29 PM
26
cve
cve

CVE-2018-5896

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, kernel panic may happen due to out-of-bound read, caused by not checking source buffer length against length of packet stream to be copied.

7.1CVSS

6.9AI Score

0.0004EPSS

2018-07-06 05:29 PM
27
cve
cve

CVE-2018-5897

While reading the data from buffer in dci_process_ctrl_status() there can be buffer over-read problem if the len is not checked correctly in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.5CVSS

7.2AI Score

0.001EPSS

2018-07-06 05:29 PM
21
cve
cve

CVE-2018-5898

Integer overflow can occur in msm_pcm_adsp_stream_cmd_put() function if the user supplied data "param_length" goes beyond certain limit in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-07-06 05:29 PM
27
cve
cve

CVE-2018-5899

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, whenever TDLS connection is setup, we are freeing the netbuf in ol_tx_completion_handler and after that, we are accessing it in NBUF_UPDATE_TX_PKT_COUNT cau...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-07-06 05:29 PM
26
cve
cve

CVE-2018-5904

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while list traversal in LPM status driver for clean up, use after free vulnerability may occur.

7.8CVSS

7.5AI Score

0.001EPSS

2018-11-27 06:00 PM
19
cve
cve

CVE-2018-5905

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a race condition while accessing num of clients in DIAG services can lead to out of boundary access.

7CVSS

6.6AI Score

0.001EPSS

2018-09-19 02:29 PM
22
cve
cve

CVE-2018-5906

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible buffer overflow in debugfs module due to lack of check in size of input before copying into buffer.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-11-27 06:00 PM
33
cve
cve

CVE-2018-5907

Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-06 07:29 PM
26
cve
cve

CVE-2018-5908

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible buffer overflow in display function due to lack of buffer length validation before copying.

7.8CVSS

7.6AI Score

0.001EPSS

2018-11-27 06:00 PM
22
cve
cve

CVE-2018-5909

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow occur may occur in display handlers due to lack of checking in buffer size before copying into it and will lead to memory corruption.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-11-27 06:00 PM
33
cve
cve

CVE-2018-5910

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a memory corruption can occur in kernel due to improper check in callers count parameter in display handlers.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
22
cve
cve

CVE-2018-5919

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a use after free issue in WLAN host driver can lead to device reboot.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
29
cve
cve

CVE-2018-6240

NVIDIA Tegra contains a vulnerability in BootRom where a user with kernel level privileges can write an arbitrary value to an arbitrary physical address

7.8CVSS

7.3AI Score

0.001EPSS

2019-09-06 03:15 PM
38
cve
cve

CVE-2018-6241

NVIDIA Tegra Gralloc module contains a vulnerability in driver in which it does not validate input parameter of the registerbuffer API, which may lead to arbitrary code execution, denial of service, or escalation of privileges. Android ID: A-62540032 Severity Rating: High Version: N/A.

7.8CVSS

6.7AI Score

0.001EPSS

2019-01-31 08:29 PM
31
cve
cve

CVE-2018-6243

NVIDIA Tegra TLK Widevine Trust Application contains a vulnerability in which missing the input parameter checking of video metadata count may lead to Arbitrary Code Execution, Denial of Service or Escalation of Privileges. Android ID: A-72315075. Severity Rating: High. Version: N/A.

7.8CVSS

7.3AI Score

0.0004EPSS

2019-05-07 08:29 PM
36
cve
cve

CVE-2018-6246

In Android before the 2018-05-05 security patch level, NVIDIA Widevine Trustlet contains a vulnerability in Widevine TA where the software reads data past the end, or before the beginning, of the intended buffer, which may lead to Information Disclosure. This issue is rated as moderate. Android: A-...

5.3CVSS

5.1AI Score

0.001EPSS

2018-05-10 02:29 PM
21
cve
cve

CVE-2018-6254

In Android before the 2018-05-05 security patch level, NVIDIA Media Server contains an out-of-bounds read (due to improper input validation) vulnerability which could lead to local information disclosure. This issue is rated as moderate. Android: A-64340684. Reference: N-CVE-2018-6254.

3.3CVSS

3.3AI Score

0.0004EPSS

2018-05-10 02:29 PM
23
cve
cve

CVE-2018-6267

NVIDIA Tegra OpenMax driver (libnvomx) contains a vulnerability in which the software does not validate or incorrectly validates input that can affect the control flow or data flow of a program, which may lead to denial of service or escalation of privileges. Android ID: A-70857947.

7.8CVSS

7.5AI Score

0.002EPSS

2019-02-13 10:29 PM
32
cve
cve

CVE-2018-6268

NVIDIA Tegra library contains a vulnerability in libnvmmlite_video.so, where referencing memory after it has been freed may lead to denial of service or possible escalation of privileges. Android ID: A-80433161.

7.8CVSS

6.2AI Score

0.002EPSS

2019-02-13 10:29 PM
36
cve
cve

CVE-2018-6271

NVIDIA Tegra OpenMax driver (libnvomx) contains a vulnerability in which the software delivers extra data with the buffer and does not properly validated the extra data, which may lead to denial of service or escalation of privileges. Android ID: A-80198474.

7.8CVSS

6.3AI Score

0.001EPSS

2019-02-13 10:29 PM
27
cve
cve

CVE-2018-9347

In function SMF_ParseMetaEvent of file eas_smf.c there is incorrect input validation causing an infinite loop. This could lead to a remote temporary DoS with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1...

6.5CVSS

6.6AI Score

0.001EPSS

2018-11-14 06:29 PM
22
Total number of security vulnerabilities7126