Lucene search

K

Android Security Vulnerabilities - 2018

cve
cve

CVE-2017-6295

NVIDIA TrustZone Software contains a vulnerability in the Keymaster implementation where the software reads data past the end, or before the beginning, of the intended buffer; and may lead to denial of service or information disclosure. This issue is rated as high.

8.4CVSS

7.9AI Score

0.0004EPSS

2018-03-06 04:29 PM
36
cve
cve

CVE-2017-6296

NVIDIA TrustZone Software contains a TOCTOU issue in the DRM application which may lead to the denial of service or possible escalation of privileges. This issue is rated as moderate.

7CVSS

7.2AI Score

0.0004EPSS

2018-03-06 04:29 PM
33
cve
cve

CVE-2017-6423

An elevation of privilege vulnerability in the Qualcomm kyro L2 driver. Product: Android. Versions: Android kernel. Android ID: A-32831370. References: QC-CR#1103158.

7CVSS

7.3AI Score

0.001EPSS

2018-04-04 06:29 PM
24
cve
cve

CVE-2017-6424

An elevation of privilege vulnerability in the Qualcomm WiFi driver. Product: Android. Versions: Android kernel. Android ID: A-32086742. References: QC-CR#1102648.

7CVSS

7.3AI Score

0.001EPSS

2018-04-04 06:29 PM
25
cve
cve

CVE-2017-6425

An information disclosure vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-32577085. References: QC-CR#1103689.

3.3CVSS

4.7AI Score

0.001EPSS

2018-04-04 06:29 PM
27
cve
cve

CVE-2017-6426

An information disclosure vulnerability in the Qualcomm SPMI driver. Product: Android. Versions: Android kernel. Android ID: A-33644474. References: QC-CR#1106842.

3.3CVSS

4.7AI Score

0.001EPSS

2018-04-04 06:29 PM
26
cve
cve

CVE-2017-7375

A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not u...

9.8CVSS

6.9AI Score

0.005EPSS

2018-02-19 07:29 PM
114
cve
cve

CVE-2017-7376

Buffer overflow in libxml2 allows remote attackers to execute arbitrary code by leveraging an incorrect limit for port values when handling redirects.

9.8CVSS

8.1AI Score

0.341EPSS

2018-02-19 07:29 PM
157
cve
cve

CVE-2017-7759

Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local "file:" URLs, allowing for the reading of local data through a violation of same-origin policy. Note: This attack only affects Firefox for Android. Other operating systems are not affected. Thi...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
68
cve
cve

CVE-2017-9681

In Android before 2017-08-05 on Qualcomm MSM, Firefox OS for MSM, QRD Android, and all Android releases from CAF using the Linux kernel, if kernel memory address is passed from userspace through iris_vidioc_s_ext_ctrls ioctl, it will print kernel address data. A user could set it to an arbitrary ke...

6.5CVSS

5.9AI Score

0.001EPSS

2018-03-30 03:29 PM
44
cve
cve

CVE-2017-9689

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a specially-crafted HDMI CEC message can be used to cause stack memory corruption.

7.8CVSS

7AI Score

0.0004EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-9691

There is a race condition in Android for MSM, Firefox OS for MSM, and QRD Android that allows to access to already free'd memory in the debug message output functionality contained within the mobicore driver.

4.7CVSS

5.2AI Score

0.0004EPSS

2018-03-30 09:29 PM
32
cve
cve

CVE-2017-9692

When an atomic commit is issued on a writeback panel with a NULL output_layer parameter in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-03, a NULL pointer dereference may potentially occur.

7.8CVSS

7.4AI Score

0.001EPSS

2018-03-30 09:29 PM
26
cve
cve

CVE-2017-9693

The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab...

5.5CVSS

5.7AI Score

0.001EPSS

2018-03-30 09:29 PM
33
cve
cve

CVE-2017-9704

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, There is no synchronization between msm_vb2 buffer operations which can lead to use after free.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
34
cve
cve

CVE-2017-9705

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, concurrent rx notifications and read() operations in the G-Link PKT driver can result in a double free condition due to missing locking resulting in list_del() and list_add() overlapping ...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
26
cve
cve

CVE-2017-9712

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, if userspace provides a too-large IE length in wlan_hdd_cfg80211_set_ie, a buffer over-read occurs.

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
25
cve
cve

CVE-2017-9723

The touchscreen driver synaptics_dsx in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-05, the size of a stack-allocated buffer can be set to a value which exceeds the size of the stack.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
32
cve
cve

CVE-2018-11260

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a fast Initial link setup (FILS) connection request, integer overflow may lead to a buffer overflow when the key length is zero.

7.8CVSS

6.8AI Score

0.001EPSS

2018-11-27 06:00 PM
27
cve
cve

CVE-2018-11261

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible Use-after-free issue in Media Codec process. Any application using codec service will be affected.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
24
cve
cve

CVE-2018-11262

In Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel while trying to find out total number of partition via a non zero check, there could be possibility where the 'TotalPart' could cross 'GptHeader->MaxPtCnt' and which could result in ...

7.8CVSS

7AI Score

0.001EPSS

2018-09-04 04:29 PM
34
cve
cve

CVE-2018-11263

In all Android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, radio_id is received from the FW and is used to access the buffer to copy the radio stats received for each radio from FW. If the radio_id received from the FW is greater than or equal to max...

8.8CVSS

8.2AI Score

0.001EPSS

2018-09-06 02:29 PM
29
cve
cve

CVE-2018-11265

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possible buffer overflow while incrementing the log_buf of type uint64_t in memcpy function, since the log_buf pointer can access the memory beyond the size to store the data after pointer in...

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
25
cve
cve

CVE-2018-11266

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper input validation can lead to an improper access to already freed up dci client entries while closing dci client.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
25
cve
cve

CVE-2018-11270

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated with devm_kzalloc is automatically released by the kernel if the probe function fails with an error code. This may result in data corruption.

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11273

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, 'voice_svc_dev' is allocated as a device-managed resource. If error 'cdev_alloc_err' occurs, 'device_destroy' will free all associated resources, including 'voice_svc_dev' leading to a double...

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
22
cve
cve

CVE-2018-11274

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow may occur when payload size is extremely large.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11275

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when flashing image using FastbootLib if size is not divisible by block size, information leak occurs.

5.5CVSS

5.3AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11276

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on probe.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
27
cve
cve

CVE-2018-11278

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Venus HW searches for start code when decoding input bit stream buffers. If start code is not found in entire buffer, there is over-fetch beyond allocation length. This leads to page fault.

7.1CVSS

6.8AI Score

0.0004EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11280

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing user-space there is no size validation of the NAT entry input. If the user input size of the NAT entry is greater than the max allowed size, memory exhaustion will occur.

5.5CVSS

5.4AI Score

0.001EPSS

2018-09-18 06:29 PM
25
cve
cve

CVE-2018-11281

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while calling IPA_IOC_MDFY_RT_RULE IPA IOCTL, header entry is not checked before use. If IPA_IOC_MDFY_RT_RULE IOCTL called for header entries formerly deleted, a Use after free condition will...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-18 06:29 PM
25
cve
cve

CVE-2018-11286

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while accessing global variable "debug_client" in multi-thread manner, Use after free issue occurs

7.8CVSS

7.7AI Score

0.0004EPSS

2018-09-18 06:29 PM
22
cve
cve

CVE-2018-11293

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in wma_ndp_confirm_event_handler and wma_ndp_indication_event_handler, ndp_cfg len and num_ndp_app_info is from fw. If they are not checked, it may cause buffer over-read once the value is to...

5.7CVSS

5.5AI Score

0.001EPSS

2018-09-18 06:29 PM
33
cve
cve

CVE-2018-11294

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WLAN handler indication from the firmware gets the information for 4 access categories. While processing this information only the first 3 AC information is copied due to the improper conditi...

8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
27
cve
cve

CVE-2018-11295

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WMA handler carries a fixed event data from the firmware to the host . If the length and anqp length from this event data exceeds the max length, an OOB write would happen.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
23
cve
cve

CVE-2018-11296

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a message from firmware in WLAN handler, a buffer overwrite can occur.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
28
cve
cve

CVE-2018-11297

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a buffer over-read can occur In the WMA NDP event handler functions due to lack of validation of input value event_info which is received from FW.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
30
cve
cve

CVE-2018-11298

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing SET_PASSPOINT_LIST vendor command HDD does not make sure that the realm string that gets passed by upper-layer is NULL terminated. This may lead to buffer overflow as strlen ...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-18 06:29 PM
22
cve
cve

CVE-2018-11299

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when WLAN FW has not filled the vdev id correctly in stats events then WLAN host driver tries to access interface array without proper bound check which can lead to invalid memory access and ...

7.8CVSS

7.2AI Score

0.001EPSS

2018-09-18 06:29 PM
33
cve
cve

CVE-2018-11300

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, callback executed from the other thread has freed memory which is also used in wlan function and may result in to a "Use after free" scenario.

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11301

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on buffer length while processing debug log event from firmware can lead to an integer overflow.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
33
cve
cve

CVE-2018-11302

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from userspace before copying into buffer can lead to potential array overflow in WLAN.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11304

Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-06 07:29 PM
24
cve
cve

CVE-2018-11818

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, LUT configuration is passed down to driver from userspace via ioctl. Simultaneous update from userspace while kernel drivers are updating LUT registers can lead to race condition.

7CVSS

6.6AI Score

0.001EPSS

2018-09-18 06:29 PM
23
cve
cve

CVE-2018-11823

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
24
cve
cve

CVE-2018-11826

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on integer overflow while calculating memory can lead to Buffer overflow in WLAN ext scan handler.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11827

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper validation of array index in WMA roam synchronization handler can lead to OOB write.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
19
cve
cve

CVE-2018-11832

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of input size validation before copying to buffer in PMIC function can lead to heap overflow.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11836

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check can lead to out-of-bounds access in WLAN function.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
24
Total number of security vulnerabilities614