Lucene search

K

614 matches found

CVE
CVE
added 2018/01/10 10:29 p.m.34 views

CVE-2017-15848

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially exist.

7.8CVSS7.3AI score0.00027EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.34 views

CVE-2017-15850

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, userspace can read values from audio codec registers.

7.5CVSS7AI score0.0009EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.34 views

CVE-2017-15857

In the camera driver, an out-of-bounds access can occur due to an error in copying region params from user space in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.34 views

CVE-2017-17771

In msm_isp_prepare_v4l2_buf in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-02-12, an array out of bounds can occur.

7.8CVSS7.5AI score0.00016EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.34 views

CVE-2017-18061

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, potential buffer overflow can happen when processing AOA measurement event from WIGIG firmware in wil_aoa_evt_meas().

7.8CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.34 views

CVE-2017-6423

An elevation of privilege vulnerability in the Qualcomm kyro L2 driver. Product: Android. Versions: Android kernel. Android ID: A-32831370. References: QC-CR#1103158.

7CVSS7.3AI score0.00028EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.34 views

CVE-2018-11278

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Venus HW searches for start code when decoding input bit stream buffers. If start code is not found in entire buffer, there is over-fetch beyond allocation length. This leads to page fault.

7.1CVSS6.8AI score0.00015EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.34 views

CVE-2018-11302

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from userspace before copying into buffer can lead to potential array overflow in WLAN.

7.8CVSS7.6AI score0.00018EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.34 views

CVE-2018-11823

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.

7.8CVSS7.4AI score0.00018EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.34 views

CVE-2018-11832

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of input size validation before copying to buffer in PMIC function can lead to heap overflow.

7.8CVSS7.5AI score0.00019EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.34 views

CVE-2018-11883

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in policy mgr unit test if mode parameter in wlan function is given an out of bound value it can cause an out of bound access while accessing the PCL table.

7.8CVSS7.4AI score0.00015EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.34 views

CVE-2018-11919

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a potential heap overflow and memory corruption due to improper error handling in SOC infrastructure.

7.8CVSS7.7AI score0.00046EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.34 views

CVE-2018-11960

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in kernel.

7.8CVSS7.5AI score0.00022EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.34 views

CVE-2018-11961

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possibility of accessing out of bound vector index When updating some GNSS configurations.

7.8CVSS7.4AI score0.00019EPSS
CVE
CVE
added 2018/08/17 8:29 p.m.34 views

CVE-2018-14982

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control in the GNSS application. The LG ID is LVE-SMP-180004.

9.8CVSS9.2AI score0.00093EPSS
CVE
CVE
added 2018/05/17 10:29 p.m.34 views

CVE-2018-3568

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially occur.

7.8CVSS7.3AI score0.00018EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.34 views

CVE-2018-3577

While processing fragments, when the fragment count becomes very large, an integer overflow leading to a buffer overflow can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.5CVSS7.5AI score0.0023EPSS
CVE
CVE
added 2018/06/06 9:29 p.m.34 views

CVE-2018-3580

Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

9.3CVSS5.9AI score0.00046EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.34 views

CVE-2018-3584

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a Use After Free condition can occur in the function rmnet_usb_ctrl_init().

7.5CVSS7.2AI score0.00145EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.34 views

CVE-2018-3596

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, legacy code vulnerable after migration has been removed.

9.8CVSS8.8AI score0.00147EPSS
CVE
CVE
added 2018/06/15 3:29 p.m.34 views

CVE-2018-5854

A stack-based buffer overflow can occur in fastboot from all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS7.5AI score0.00045EPSS
CVE
CVE
added 2018/06/15 3:29 p.m.34 views

CVE-2018-5857

In the WCD CPE codec, a Use After Free condition can occur in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS7.3AI score0.00021EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.34 views

CVE-2018-5862

In __wlan_hdd_cfg80211_vendor_scan() in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, when SCAN_SSIDS and QCA_WLAN_VENDOR_ATTR_SCAN_FREQUENCIES are parsed, a buffer overwrite can potentially occur.

7.8CVSS7.3AI score0.00027EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.34 views

CVE-2018-5919

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a use after free issue in WLAN host driver can lead to device reboot.

7.8CVSS7.4AI score0.00018EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.34 views

CVE-2018-9358

In gatts_process_attribute_req of gatt_sc.cc, there is a possible read of uninitialized data due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth process with no additional execution privileges needed. User interaction is not needed for exploitation. Prod...

7.8CVSS6.8AI score0.03247EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.34 views

CVE-2018-9359

In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android...

7.8CVSS6.9AI score0.016EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.34 views

CVE-2018-9454

In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0...

5.5CVSS5.3AI score0.00095EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.34 views

CVE-2018-9499

In readVector of iCrypto.cpp, there is a possible invalid read due to uninitialized data. This could lead to local information disclosure from the DRM server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Andro...

5.5CVSS5AI score0.00036EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.34 views

CVE-2018-9514

In sdcardfs_open of file.c, there is a possible Use After Free due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-1116...

7.8CVSS7.6AI score0.00021EPSS
CVE
CVE
added 2018/11/14 6:29 p.m.34 views

CVE-2018-9523

In Parcel.writeMapInternal of Parcel.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: A...

7.8CVSS8.1AI score0.00017EPSS
CVE
CVE
added 2018/12/06 2:29 p.m.34 views

CVE-2018-9562

In bta_ag_do_disc of bta_ag_sdp.cc, there is a possible out-of-bound read due to an incorrect parameter size. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-9. Andr...

7.5CVSS6.9AI score0.00587EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.33 views

CVE-2014-9956

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36389611.

10CVSS8.7AI score0.00585EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.33 views

CVE-2014-9959

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36383694.

10CVSS8.7AI score0.00585EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.33 views

CVE-2016-10233

An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34389926. References: QC-CR#897452.

10CVSS9AI score0.00585EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.33 views

CVE-2017-11078

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the boot image header, an out of bounds read can occur in boot.

7.8CVSS7.4AI score0.00018EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13186

A vulnerability in the Android media framework (libavc) related to incorrect use of mmco parameters. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65735716.

7.8CVSS7.1AI score0.00101EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13192

In the ihevcd_parse_slice_header function of ihevcd_parse_slice_header.c a slice address of zero after the first slice could result in an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not...

7.8CVSS7.3AI score0.02288EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13200

An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchronization. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63100526.

7.5CVSS6.8AI score0.00123EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13201

An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63982768.

7.5CVSS6.8AI score0.00117EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13202

An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67647856.

7.5CVSS6.8AI score0.0009EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.33 views

CVE-2017-13205

An information disclosure vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64550583.

9.1CVSS7.1AI score0.00108EPSS
CVE
CVE
added 2018/04/04 5:29 p.m.33 views

CVE-2017-13264

A other vulnerability in the Android media framework (Avcdec). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-70294343.

7.5CVSS7.2AI score0.00113EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.33 views

CVE-2017-13301

A denial of service vulnerability in the Android system (system ui). Product: Android. Versions: 8.0. Android ID: A-66498711.

7.8CVSS7AI score0.00125EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.33 views

CVE-2017-14870

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating the recovery message for eMMC devices, 1088 bytes of stack memory can potentially be leaked.

7.5CVSS7.1AI score0.00123EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.33 views

CVE-2017-14877

While the IPA driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-31 is processing IOCTL commands there is no mutex lock of allocated memory. If one thread sends an ioctl cmd IPA_IOC_QUERY_RT_TBL_INDEX while another sends an ioctl cmd IPA_IOC_DEL_RT_RULE, a use-after-free ...

9.8CVSS9.1AI score0.00208EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.33 views

CVE-2017-15818

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while loading a user application in qseecom, an integer overflow could potentially occur if the application partition size is rounded up to page_size.

7.8CVSS8.1AI score0.00026EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.33 views

CVE-2017-15845

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an invalid input of firmware size (negative value) from user space can potentially lead to the memory leak or buffer overflow during the WLAN cal data store operation.

7.8CVSS7.3AI score0.00027EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.33 views

CVE-2017-15847

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the SPCom kernel driver, a race condition exists when creating a channel.

7CVSS6.5AI score0.00022EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.33 views

CVE-2017-15854

The value of fix_param->num_chans is received from firmware and if it is too large, an integer overflow can occur in wma_radio_chan_stats_event_handler() for the derived length len leading to a subsequent buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD ...

7.8CVSS7.5AI score0.00019EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.33 views

CVE-2017-15859

While processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE_DECR_DB contains fewer than 1 byte, in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-11 a buffer overrun occurs.

7.5CVSS7.5AI score0.00123EPSS
Total number of security vulnerabilities614