Lucene search

K

Android Security Vulnerabilities - 2018

cve
cve

CVE-2018-11840

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the WLAN driver command ioctl a temporary buffer used to construct the reply message may be freed twice.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11842

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, during wlan association, driver allocates memory. In case the mem allocation fails driver does a mem free though the memory was not allocated.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
24
cve
cve

CVE-2018-11843

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack fo check on return value in WMA response handler can lead to potential use after free.

7.8CVSS

8AI Score

0.0004EPSS

2018-09-18 06:29 PM
25
cve
cve

CVE-2018-11851

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on input received to calculate the buffer length can lead to out of bound write to kernel stack.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
27
cve
cve

CVE-2018-11852

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper check In the WMA API for the inputs received from the firmware and then fills the same to the host structure will lead to OOB write.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-18 06:29 PM
28
cve
cve

CVE-2018-11860

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a potential buffer over flow could occur while processing the ndp event due to lack of check on the message length.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11863

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from firmware to calculate the length of WMA roam synch buffer can lead to buffer overwrite during memcpy.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11868

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in nan response event handler.

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
26
cve
cve

CVE-2018-11869

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in WMA handler.

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-18 06:29 PM
21
cve
cve

CVE-2018-11878

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possibility of invalid memory access while processing driver command in WLAN function.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-19 02:29 PM
24
cve
cve

CVE-2018-11883

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in policy mgr unit test if mode parameter in wlan function is given an out of bound value it can cause an out of bound access while accessing the PCL table.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-19 02:29 PM
26
cve
cve

CVE-2018-11886

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check while calculating the MPDU data length will cause an integer overflow and then to buffer overflow in WLAN function.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-19 02:29 PM
24
cve
cve

CVE-2018-11889

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when requesting rssi timeout, access invalid memory may occur since local variable 'context' stack data of wlan function is free.

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-19 02:29 PM
24
cve
cve

CVE-2018-11891

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on the length of array while accessing can lead to an out of bound read in WLAN HOST function.

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-19 02:29 PM
23
cve
cve

CVE-2018-11893

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing vendor scan request, when input argument - length of request IEs is greater than maximum can lead to a buffer overflow.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-19 02:29 PM
20
cve
cve

CVE-2018-11894

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing preferred network offload scan results integer overflow may lead to buffer overflow when large frame length is received from FW.

7.8CVSS

7.6AI Score

0.001EPSS

2018-09-19 02:29 PM
22
cve
cve

CVE-2018-11895

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check Validation in WLAN function can lead to driver writes the default rsn capabilities to the memory not allocated to the frame.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
22
cve
cve

CVE-2018-11897

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max limit.

7.8CVSS

7.3AI Score

0.001EPSS

2018-09-19 02:29 PM
23
cve
cve

CVE-2018-11898

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than maximum.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
27
cve
cve

CVE-2018-11902

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to OOB access in WLAN HOST.

7.8CVSS

7.4AI Score

0.001EPSS

2018-09-19 02:29 PM
21
cve
cve

CVE-2018-11903

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN HOST.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-09-19 02:29 PM
23
cve
cve

CVE-2018-11904

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, asynchronous callbacks received a pointer to a callers local variable. Should the caller return early (e.g., timeout), the callback will dereference an invalid pointer.

7.8CVSS

7.2AI Score

0.001EPSS

2018-09-19 02:29 PM
23
cve
cve

CVE-2018-11905

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in WLAN function due to lack of input validation in values received from firmware.

9.8CVSS

9.4AI Score

0.001EPSS

2018-12-07 02:29 PM
25
cve
cve

CVE-2018-11906

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a security concern with default privileged access to ADB and debug-fs.

7.8CVSS

7.3AI Score

0.001EPSS

2018-11-27 06:00 PM
25
cve
cve

CVE-2018-11907

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /firmware/ which presents a potential issue.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
27
cve
cve

CVE-2018-11908

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /data/ which presents a potential issue.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
24
cve
cve

CVE-2018-11909

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /cache/ which presents a potential issue.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
22
cve
cve

CVE-2018-11910

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /persist/ which presents a potential issue.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
28
cve
cve

CVE-2018-11911

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of script may lead to unprivileged access.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
23
cve
cve

CVE-2018-11912

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of daemons may lead to unprivileged access.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
25
cve
cve

CVE-2018-11913

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of dev nodes may lead to potential security issue.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
22
cve
cve

CVE-2018-11914

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /systemrw/ which presents a potential security.

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
23
cve
cve

CVE-2018-11918

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated is automatically released by the kernel if the 'probe' function fails with an error code.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
27
cve
cve

CVE-2018-11919

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a potential heap overflow and memory corruption due to improper error handling in SOC infrastructure.

7.8CVSS

7.7AI Score

0.001EPSS

2018-11-27 06:00 PM
28
cve
cve

CVE-2018-11943

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing fastboot flash command, memory leak or unexpected behavior may occur due to processing of unintialized data buffers.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
21
cve
cve

CVE-2018-11946

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, the UPnP daemon should not be running out of box because it enables port forwarding without authentication.

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-27 06:00 PM
28
cve
cve

CVE-2018-11956

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper mounting lead to device node and executable to be run from /dsp/ which presents a potential security issue.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
20
cve
cve

CVE-2018-11960

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in kernel.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
28
cve
cve

CVE-2018-11961

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possibility of accessing out of bound vector index When updating some GNSS configurations.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
27
cve
cve

CVE-2018-11963

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Buffer overread may occur due to non-null terminated strings while processing vsprintf in camera jpeg driver.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
25
cve
cve

CVE-2018-11964

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Exposing the hashed content in /etc/passwd may lead to security issue.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
32
cve
cve

CVE-2018-11965

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Anyone can execute proptrigger.sh which will lead to change in properties.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
31
cve
cve

CVE-2018-11983

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Error in kernel observed while accessing freed mask pointers after reallocating memory for mask table.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
25
cve
cve

CVE-2018-11984

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition and an out-of-bounds access can occur in the DIAG driver.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
28
cve
cve

CVE-2018-11985

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, When allocating heap using user supplied size, Possible heap overflow vulnerability due to integer overflow in roundup to native pointer.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
26
cve
cve

CVE-2018-11986

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in TX and RX FIFOs of microcontroller in camera subsystem used to exchange commands and messages between Micro FW and CPP driver.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-20 03:29 PM
22
cve
cve

CVE-2018-11987

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, if there is an unlikely memory alloc failure for the secure pool in boot, it can result in wrong pointer access causing kernel panic.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
46
cve
cve

CVE-2018-11988

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Un-trusted pointer de-reference issue by accessing a variable which is already freed.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
23
cve
cve

CVE-2018-11995

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a partition name-check variable is not reset for every iteration which may cause improper termination in the META image.

7.8CVSS

8AI Score

0.001EPSS

2018-11-27 06:00 PM
26
cve
cve

CVE-2018-14066

The content://wappush content provider in com.android.provider.telephony, as found in some custom ROMs for Android phones, allows SQL injection. One consequence is that an application without the READ_SMS permission can read SMS messages. This affects Infinix X571 phones, as well as various Lenovo ...

9.8CVSS

9.5AI Score

0.001EPSS

2018-07-15 04:29 PM
29
Total number of security vulnerabilities614