Lucene search

K

Android Security Vulnerabilities - 2018

cve
cve

CVE-2017-17765

In all Qualcomm products with Android releases from CAF using the Linux kernel, multiple values received from firmware are not properly validated in wma_get_ll_stats_ext_buf() and are used to allocate the sizes of buffers and may be vulnerable to integer overflow leading to buffer overflow.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-23 11:29 PM
31
cve
cve

CVE-2017-17766

In wma_peer_info_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-03, the value of num_peers received from firmware is not properly validated so that an integer overflow vulnerability in the size of a buffer allocation may potentially lead to a buffer overflow.

9.8CVSS

9.2AI Score

0.001EPSS

2018-03-30 09:29 PM
23
cve
cve

CVE-2017-17767

In all Qualcomm products with Android releases from CAF using the Linux kernel, the IL client may free a buffer OMX Video Encoder Component and then subsequently access the already freed buffer.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
30
cve
cve

CVE-2017-17769

Information leakage in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the audio driver.

5.5CVSS

5.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
26
cve
cve

CVE-2017-17770

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in a power driver ioctl handler, an Untrusted Pointer Dereference may potentially occur.

7.8CVSS

7.2AI Score

0.0005EPSS

2018-04-03 05:29 PM
30
cve
cve

CVE-2017-17771

In msm_isp_prepare_v4l2_buf in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-02-12, an array out of bounds can occur.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
26
cve
cve

CVE-2017-17860

In Samsung Gear products, Bluetooth link key is updated to the different key which is same with attacker's link key. It can be attacked without user's intention only if attacker can reveal the Bluetooth address of target device and paired user's smartphone

5.7CVSS

5.5AI Score

0.001EPSS

2018-01-18 10:29 PM
31
cve
cve

CVE-2017-18050

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev_map in wma_tbttoffset_update_event_handler(), which is received from firmware, leads to potential buffer overwrite and out of bounds memory read.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-16 10:29 PM
31
cve
cve

CVE-2017-18051

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for event->vdev_id in wma_rcpi_event_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
24
cve
cve

CVE-2017-18052

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for cmpl_params->num_reports, param_buf->desc_ids and param_buf->status in wma_mgmt_tx_bundle_completion_handler(), which is received from firmware, lea...

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
29
cve
cve

CVE-2017-18053

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for fix_param->vdev_id in wma_p2p_lo_event_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
25
cve
cve

CVE-2017-18054

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for num_vdev_mac_entries in wma_pdev_hw_mode_transition_evt_handler(), which is received from firmware, leads to potential buffer overflow.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
33
cve
cve

CVE-2017-18055

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wmi_event->num_vdev_mac_entries in wma_pdev_set_hw_mode_resp_evt_handler(), which is received from firmware, leads to potential buffer overflow.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
25
cve
cve

CVE-2017-18056

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev_id in wma_unified_bcntx_status_event_handler() which is received from firmware leads to potential out of bounds memory read.

7.8CVSS

7.1AI Score

0.0004EPSS

2018-03-15 09:29 PM
31
cve
cve

CVE-2017-18057

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev id in wma_nlo_scan_cmp_evt_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
30
cve
cve

CVE-2017-18058

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wow_buf_pkt_len in wma_wow_wakeup_host_event() which is received from firmware leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
27
cve
cve

CVE-2017-18059

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev id in wma_scan_event_callback(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
31
cve
cve

CVE-2017-18060

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for resp_event->vdev_id in wma_unified_bcntx_status_event_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
28
cve
cve

CVE-2017-18061

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, potential buffer overflow can happen when processing AOA measurement event from WIGIG firmware in wil_aoa_evt_meas().

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-16 10:29 PM
27
cve
cve

CVE-2017-18062

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, potential buffer overflow can happen when processing UTF event in wma_process_utf_event().

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-16 10:29 PM
26
cve
cve

CVE-2017-18063

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for nlo_event in wma_nlo_match_evt_handler(), which is received from firmware, leads to potential out of bound memory access.

7.8CVSS

7.1AI Score

0.001EPSS

2018-03-15 09:29 PM
25
cve
cve

CVE-2017-18064

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for p2p_noa_info in wma_send_bcn_buf_ll() which is received from firmware leads to potential buffer overflow.

7.8CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
26
cve
cve

CVE-2017-18065

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vent->vdev_id in wma_action_frame_filter_mac_event_handler(), which is received from firmware, leads to arbitrary code execution.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-16 10:29 PM
30
cve
cve

CVE-2017-18066

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper controls in MSM CORE leads to use memory after it is freed in msm_core_ioctl().

7.8CVSS

7.1AI Score

0.0004EPSS

2018-03-16 10:29 PM
29
cve
cve

CVE-2017-18067

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation while processing an encrypted authentication management frame in lim_send_auth_mgmt_frame() leads to buffer overflow.

9.8CVSS

9AI Score

0.002EPSS

2018-03-15 09:29 PM
27
cve
cve

CVE-2017-18068

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper buffer length calculation in wma_roam_scan_filter() leads to buffer overflow.

7.8CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
33
cve
cve

CVE-2017-18069

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper message length calculation in oem_cmd_handler() while processing a WLAN_NL_MSG_OEM netlink message leads to buffer overread.

7.5CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
31
cve
cve

CVE-2017-18070

In wma_ndp_end_response_event_handler(), the variable len_end_rsp is a uint32 which can be overflowed if the value of variable "event->num_ndp_end_rsp_per_ndi_list" is very large which can then lead to a heap overwrite of the heap object end_rsp in all Android releases from CAF (Android for MSM,...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-06-12 08:29 PM
29
cve
cve

CVE-2017-18147

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in MMCP, a downlink message is not being properly validated.

9.8CVSS

7.7AI Score

0.001EPSS

2018-04-03 05:29 PM
32
cve
cve

CVE-2017-18154

A crafted binder request can cause an arbitrary unmap in MediaServer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS

5.4AI Score

0.0004EPSS

2018-06-06 09:29 PM
26
cve
cve

CVE-2017-18158

Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing images.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-06 05:29 PM
33
cve
cve

CVE-2017-18159

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, while processing a StrHwPlatform with length smaller than EFICHIPINFO_MAX_ID_LENGTH, an array out of bounds access may occur.

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-06 05:29 PM
34
cve
cve

CVE-2017-18169

User process can perform the kernel DOS in ashmem when doing cache maintenance operation in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

5.5CVSS

5.2AI Score

0.0004EPSS

2018-06-15 08:29 PM
32
cve
cve

CVE-2017-18281

A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux kernel

5.5CVSS

5.4AI Score

0.0004EPSS

2018-10-29 06:29 PM
30
cve
cve

CVE-2017-6258

NVIDIA libnvmmlite_audio.so contains an elevation of privilege vulnerability when running in media server which may cause an out of bounds write and could lead to local code execution in a privileged process. This issue is rated as high. Product: Android. Version: N/A. Android: A-38027496. Referenc...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-06 01:29 PM
33
cve
cve

CVE-2017-6279

NVIDIA libnvmmlite_audio.so contains an elevation of privilege vulnerability when running in media server which may cause an out of bounds write and could lead to local code execution in a privileged process. This issue is rated as high. Product: Android. Version: N/A. Android: A-65023166. Referenc...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-02-06 01:29 PM
28
cve
cve

CVE-2017-6280

NVIDIA driver contains a possible out-of-bounds read vulnerability due to a leak which may lead to information disclosure. This issue is rated as moderate. Android: A-63851980.

7.5CVSS

6.8AI Score

0.001EPSS

2018-03-06 04:29 PM
28
cve
cve

CVE-2017-6281

NVIDIA libnvomx contains a possible out of bounds write due to a improper input validation which could lead to local escalation of privilege. This issue is rated as high. Product: Android. Version: N/A. Android: A-66969318. Reference: N-CVE-2017-6281.

7.8CVSS

7.8AI Score

0.0004EPSS

2018-03-12 01:29 PM
32
cve
cve

CVE-2017-6282

NVIDIA Tegra kernel driver contains a vulnerability in NVMAP where an attacker has the ability to write an arbitrary value to an arbitrary location which may lead to an escalation of privileges. This issue is rated as high.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-06 04:29 PM
27
cve
cve

CVE-2017-6283

NVIDIA Security Engine contains a vulnerability in the RSA function where the keyslot read/write lock permissions are cleared on a chip reset which may lead to information disclosure. This issue is rated as high.

5.5CVSS

6AI Score

0.0004EPSS

2018-03-06 04:29 PM
33
cve
cve

CVE-2017-6284

NVIDIA Security Engine contains a vulnerability in the Deterministic Random Bit Generator (DRBG) where the DRBG does not properly initialize and store or transmits sensitive data using a weakened encryption scheme that is unable to protect sensitive data which may lead to information disclosure.Thi...

5.5CVSS

5.5AI Score

0.0004EPSS

2018-03-06 04:29 PM
43
cve
cve

CVE-2017-6285

NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure. This issue is rated as moderate. Product: Android. Version: N/A. Android: A-64893156. Reference: N-CVE-2017-6285.

5.5CVSS

5.3AI Score

0.0004EPSS

2018-03-12 01:29 PM
29
cve
cve

CVE-2017-6286

NVIDIA libnvomx contains a possible out of bounds write due to a missing bounds check which could lead to local escalation of privilege. This issue is rated as high. Product: Android. Version: N/A. Android: A-64893247. Reference: N-CVE-2017-6286.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-12 01:29 PM
31
cve
cve

CVE-2017-6287

NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure. This issue is rated as moderate.Product: Android. Version: N/A. Android: A-64893264. Reference: N-CVE-2017-6287.

5.5CVSS

5.3AI Score

0.0004EPSS

2018-03-12 01:29 PM
24
cve
cve

CVE-2017-6288

NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure. This issue is rated as moderate. Product: Android. Version: N/A. Android: A-65482562. Reference: N-CVE-2017-6288.

5.5CVSS

5.3AI Score

0.0004EPSS

2018-03-12 01:29 PM
30
cve
cve

CVE-2017-6289

In Android before the 2018-05-05 security patch level, NVIDIA Trusted Execution Environment (TEE) contains a memory corruption (due to unusual root cause) vulnerability, which if run within the speculative execution of the TEE, may lead to local escalation of privileges. This issue is rated as crit...

7.8CVSS

5.9AI Score

0.0004EPSS

2018-05-10 02:29 PM
32
cve
cve

CVE-2017-6290

In Android before the 2018-06-05 security patch level, NVIDIA TLK TrustZone contains a possible out of bounds write due to an integer overflow which could lead to local escalation of privilege with no additional execution privileges needed. User interaction not needed for exploitation. This issue i...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-07 07:29 PM
32
cve
cve

CVE-2017-6292

In Android before the 2018-06-05 security patch level, NVIDIA TLZ TrustZone contains a possible out of bounds write due to integer overflow which could lead to local escalation of privilege in the TrustZone with no additional execution privileges needed. User interaction is not needed for exploitat...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-07 07:29 PM
28
cve
cve

CVE-2017-6293

In Android before the 2018-05-05 security patch level, NVIDIA Tegra X1 TZ contains a vulnerability in Widevine TA where the software writes data past the end, or before the beginning, of the intended buffer, which may lead to escalation of Privileges. This issue is rated as high. Android: A-6937736...

7.8CVSS

5.3AI Score

0.0004EPSS

2018-05-10 02:29 PM
28
cve
cve

CVE-2017-6294

In Android before the 2018-06-05 security patch level, NVIDIA Tegra X1 TZ contains a possible out of bounds write due to missing bounds check which could lead to escalation of privilege from the kernel to the TZ. User interaction is not needed for exploitation. This issue is rated as high. Version:...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-06-07 07:29 PM
30
Total number of security vulnerabilities614