Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2015-9033

In all Android releases from CAF using the Linux kernel, a QTEE system call fails to validate a pointer.

7.8CVSS

7.4AI Score

0.001EPSS

2017-06-13 08:29 PM
28
cve
cve

CVE-2015-9034

In all Qualcomm products with Android releases from CAF using the Linux kernel, a string can fail to be null-terminated in SIP leading to a buffer overflow.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
22
cve
cve

CVE-2015-9035

In all Qualcomm products with Android releases from CAF using the Linux kernel, a memory buffer fails to be freed after it is no longer needed potentially resulting in memory exhaustion.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
25
cve
cve

CVE-2015-9036

In all Qualcomm products with Android releases from CAF using the Linux kernel, an incorrect length is used to clear a memory buffer resulting in adjacent memory getting corrupted.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
24
cve
cve

CVE-2015-9037

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read may occur in the processing of a downlink 3G NAS message.

9.8CVSS

7.9AI Score

0.001EPSS

2017-08-18 06:29 PM
26
cve
cve

CVE-2015-9038

In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer may be dereferenced in the front end.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
20
cve
cve

CVE-2015-9039

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in eMBMS where an assertion can be reached by a sequence of downlink messages.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
23
cve
cve

CVE-2015-9040

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in a GERAN API.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
26
cve
cve

CVE-2015-9041

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists when performing WCDMA radio tuning.

9.8CVSS

8.1AI Score

0.001EPSS

2017-08-18 06:29 PM
27
cve
cve

CVE-2015-9042

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists when processing a QMI message.

9.8CVSS

8.1AI Score

0.001EPSS

2017-08-18 06:29 PM
26
cve
cve

CVE-2015-9043

In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer can be dereferenced upon the expiry of a timer.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2015-9044

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached due to an improper bound on the size of a frequency list.

9.8CVSS

7.7AI Score

0.001EPSS

2017-08-18 06:29 PM
22
cve
cve

CVE-2015-9045

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in GERAN where a buffer can be overflown while taking power measurements.

9.8CVSS

7.9AI Score

0.001EPSS

2017-08-18 06:29 PM
23
cve
cve

CVE-2015-9046

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached due to an improper bound on the size of a frequency list.

9.8CVSS

7.7AI Score

0.001EPSS

2017-08-18 06:29 PM
19
cve
cve

CVE-2015-9047

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in GNSS when performing a scan after bootup.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2015-9048

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in the processing of lost RTP packets.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
24
cve
cve

CVE-2015-9049

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in the processing of certain responses from the USIM.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
20
cve
cve

CVE-2015-9050

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists where an array out of bounds access can occur during a CA call.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
22
cve
cve

CVE-2015-9051

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached due to an improper bound on a length in a System Information message.

9.8CVSS

7.7AI Score

0.001EPSS

2017-08-18 06:29 PM
31
cve
cve

CVE-2015-9052

In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached while processing a downlink message.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
21
cve
cve

CVE-2015-9053

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the processing of certain responses from the USIM.

9.8CVSS

8.1AI Score

0.001EPSS

2017-08-18 06:29 PM
23
cve
cve

CVE-2015-9054

In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer can be dereferenced during GAL decoding.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
27
cve
cve

CVE-2015-9055

In all Qualcomm products with Android releases from CAF using the Linux kernel, an assertion was potentially reachable in a memory management routine.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
20
cve
cve

CVE-2015-9060

In all Qualcomm products with Android releases from CAF using the Linux kernel, a pointer is not properly validated in a QTEE system call.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
19
cve
cve

CVE-2015-9061

In all Qualcomm products with Android releases from CAF using the Linux kernel, playReady DRM failed to check a length potentially leading to unauthorized access to secure memory.

9.8CVSS

7.7AI Score

0.001EPSS

2017-08-18 06:29 PM
24
cve
cve

CVE-2015-9062

In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an ELF file.

9.8CVSS

8AI Score

0.001EPSS

2017-08-18 06:29 PM
27
cve
cve

CVE-2015-9063

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a procedure involving a remote UIM client.

9.8CVSS

9AI Score

0.002EPSS

2018-04-02 12:00 AM
26
cve
cve

CVE-2015-9064

In all Qualcomm products with Android releases from CAF using the Linux kernel, the UE can send IMEI or IMEISV to the network on a network request before NAS security has been activated.

9.8CVSS

8.8AI Score

0.002EPSS

2018-04-02 12:00 AM
24
cve
cve

CVE-2015-9065

In all Qualcomm products with Android releases from CAF using the Linux kernel, a UE can respond to a UEInformationRequest before Access Stratum security is established.

9.8CVSS

8.7AI Score

0.002EPSS

2017-08-18 06:29 PM
32
cve
cve

CVE-2015-9066

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in an Inter-RAT procedure.

9.8CVSS

9AI Score

0.002EPSS

2017-08-18 06:29 PM
21
cve
cve

CVE-2015-9067

In all Qualcomm products with Android releases from CAF using the Linux kernel, a potential compiler optimization of memset() is addressed.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
28
cve
cve

CVE-2015-9068

In all Qualcomm products with Android releases from CAF using the Linux kernel, an argument to a mink syscall is not properly validated.

9.8CVSS

7.7AI Score

0.001EPSS

2017-08-18 06:29 PM
23
cve
cve

CVE-2015-9069

In all Qualcomm products with Android releases from CAF using the Linux kernel, the Secure File System can become corrupted.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
28
cve
cve

CVE-2015-9070

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read vulnerability exists in a TrustZone syscall.

9.8CVSS

7.9AI Score

0.001EPSS

2017-08-18 06:29 PM
22
cve
cve

CVE-2015-9071

In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read vulnerability exists in a TrustZone syscall.

9.8CVSS

7.9AI Score

0.001EPSS

2017-08-18 06:29 PM
28
cve
cve

CVE-2015-9072

In all Qualcomm products with Android releases from CAF using the Linux kernel, an untrusted pointer dereference can occur in a TrustZone syscall.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
24
cve
cve

CVE-2015-9073

In all Qualcomm products with Android releases from CAF using the Linux kernel, an untrusted pointer dereference can occur in a TrustZone syscall.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
24
cve
cve

CVE-2015-9546

An issue was discovered on Samsung mobile devices with KK(4.4) and later software through 2015-06-16. In some cases, HTTP is used for an Inputmethod, rather than HTTPS. A man-in-the-middle attacker can modify the client-server data stream to insert directory traversal sequences into an extracted fi...

4.8CVSS

5.1AI Score

0.001EPSS

2020-04-10 07:15 PM
106
cve
cve

CVE-2015-9547

An issue was discovered on Samsung mobile devices with JBP(4.3) and KK(4.4.2) software. Because the READ_LOGS permission is mishandled, sensitive information is disclosed in a world-readable copy of the log file if the error message is "Unhandled exception in Dalvik VM," "Application not responding...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-10 07:15 PM
108
cve
cve

CVE-2016-0705

Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.

9.8CVSS

8.1AI Score

0.044EPSS

2016-03-03 08:59 PM
215
cve
cve

CVE-2016-0728

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

7.8CVSS

6.5AI Score

0.0004EPSS

2016-02-08 03:59 AM
304
In Wild
2
cve
cve

CVE-2016-0774

The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in a certain Linux kernel backport in the linux package before 3.2.73-2+deb7u3 on Debian wheezy and the kernel package before 3.10.0-229.26.2 on Red Hat Enterprise Linux (RHEL) 7.1 do not properly consider the side effects of failed ...

6.8CVSS

6.7AI Score

0.001EPSS

2016-04-27 05:59 PM
129
cve
cve

CVE-2016-0801

The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted wireless control message packets, aka internal bug 25662029.

9.8CVSS

7.6AI Score

0.063EPSS

2016-02-07 01:59 AM
86
cve
cve

CVE-2016-0802

The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted wireless control message packets, aka internal bug 25306181.

8.8CVSS

7.5AI Score

0.017EPSS

2016-02-07 01:59 AM
39
cve
cve

CVE-2016-0803

libstagefright in mediaserver in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file that triggers a large memory allocation in the (1) SoftMPEG4Encod...

9.8CVSS

9.4AI Score

0.001EPSS

2016-02-07 01:59 AM
34
cve
cve

CVE-2016-0804

The NuPlayer::GenericSource::notifyPreparedAndCleanup function in media/libmediaplayerservice/nuplayer/GenericSource.cpp in mediaserver in Android 5.x before 5.1.1 LMY49G and 6.x before 2016-02-01 improperly manages mDrmManagerClient objects, which allows remote attackers to execute arbitrary code ...

9.8CVSS

9.4AI Score

0.001EPSS

2016-02-07 01:59 AM
31
cve
cve

CVE-2016-0805

The performance event manager for Qualcomm ARM processors in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows attackers to gain privileges via a crafted application, aka internal bug 25773204.

8.4CVSS

8.2AI Score

0.001EPSS

2016-02-07 01:59 AM
39
cve
cve

CVE-2016-0806

The Qualcomm Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows attackers to gain privileges via a crafted application, aka internal bug 25344453.

8.4CVSS

8AI Score

0.001EPSS

2016-02-07 01:59 AM
31
cve
cve

CVE-2016-0807

The get_build_id function in elf_utils.cpp in Debuggerd in Android 6.x before 2016-02-01 allows attackers to gain privileges via a crafted application that mishandles a Desc Size element in an ELF Note, aka internal bug 25187394.

8.4CVSS

8.1AI Score

0.001EPSS

2016-02-07 01:59 AM
36
cve
cve

CVE-2016-0808

Integer overflow in the getCoverageFormat12 function in CmapCoverage.cpp in the Minikin library in Android 5.x before 5.1.1 LMY49G and 6.x before 2016-02-01 allows attackers to cause a denial of service (continuous rebooting) via an application that triggers loading of a crafted TTF font, aka inter...

6.2CVSS

6.5AI Score

0.001EPSS

2016-02-07 01:59 AM
25
Total number of security vulnerabilities7120