Lucene search

K

1402 matches found

CVE
CVE
added 2017/11/16 10:29 p.m.36 views

CVE-2017-11025

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in the function audio_effects_shared_ioctl(), memory corruption can occur.

7CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.36 views

CVE-2017-11045

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a camera driver function, a race condition exists which can lead to a Use After Free condition.

7CVSS6.4AI score0.00015EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.36 views

CVE-2017-11090

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed in __wlan_hdd_cfg80211_set_pmksa when user space application sends PMKID of size less than WLAN_PMKID_LEN bytes.

7.5CVSS7.3AI score0.00117EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.36 views

CVE-2017-13161

An elevation of privilege vulnerability in the Broadcom wireless driver. Product: Android. Versions: Android kernel. Android ID A-63930471. References: BC-V2017092501.

7.8CVSS7.5AI score0.00016EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.36 views

CVE-2017-13170

An elevation of privilege vulnerability in the MediaTek display driver. Product: Android. Versions: Android kernel. Android ID A-36102397. References: M-ALPS03359280.

7.8CVSS7.5AI score0.00016EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.36 views

CVE-2017-13222

An information disclosure vulnerability in the Upstream kernel kernel. Product: Android. Versions: Android kernel. Android ID: A-38159576.

7.5CVSS6.7AI score0.00189EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.36 views

CVE-2017-13226

An elevation of privilege vulnerability in the MediaTek mtk. Product: Android. Versions: Android kernel. Android ID: A-32591194. References: M-ALPS03149184.

7.8CVSS7.4AI score0.00016EPSS
CVE
CVE
added 2018/02/12 7:29 p.m.36 views

CVE-2017-13246

A information disclosure vulnerability in the Upstream kernel network driver. Product: Android. Versions: Android kernel. ID: A-36279469.

7.5CVSS6.4AI score0.00117EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.36 views

CVE-2017-13306

A elevation of privilege vulnerability in the Upstream kernel mnh driver. Product: Android. Versions: Android kernel. Android ID: A-70295063.

7.5CVSS6.9AI score0.00102EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.36 views

CVE-2017-14873

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the pp_pgc_get_config() graphics driver function, a kernel memory overwrite can potentially occur.

7.8CVSS7AI score0.00042EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.36 views

CVE-2017-14876

In msm_ispif_config_stereo() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-21, the parameter params->entries[i].vfe_intf comes from userspace without any bounds check which could potentially result in a kernel out-of-bounds write.

9.8CVSS8.8AI score0.00177EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.36 views

CVE-2017-14894

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in wma_vdev_start_resp_handler(), vdev id is received from firmware as part of WMI_VDEV_START_RESP_EVENTID. This vdev id can be greater ...

7.5CVSS6.9AI score0.00102EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.36 views

CVE-2017-14898

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE contains fewer than 1 byte, a buffer overrun occurs.

7.8CVSS7.2AI score0.00016EPSS
CVE
CVE
added 2017/12/05 7:29 p.m.36 views

CVE-2017-14918

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the GPS location wireless interface, a Use After Free condition can occur.

10CVSS7.7AI score0.00124EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.36 views

CVE-2017-15824

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, the function UpdateDeviceStatus() writes a local stack buffer without initialization to flash memory using WriteToPartition() which may potentially leak mem...

5.5CVSS5.2AI score0.00019EPSS
CVE
CVE
added 2018/02/23 11:29 p.m.36 views

CVE-2017-15862

In all Qualcomm products with Android releases from CAF using the Linux kernel, in wma_unified_link_radio_stats_event_handler(), the number of radio channels coming from firmware is not properly validated, potentially leading to an integer overflow vulnerability followed by a buffer overflow.

7.8CVSS7.4AI score0.00015EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.36 views

CVE-2017-17770

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in a power driver ioctl handler, an Untrusted Pointer Dereference may potentially occur.

9.3CVSS7.2AI score0.00088EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.36 views

CVE-2017-18055

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wmi_event->num_vdev_mac_entries in wma_pdev_set_hw_mode_resp_evt_handler(), which is received from firmware, leads to potential buffer overflow.

7.8CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.36 views

CVE-2017-18058

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wow_buf_pkt_len in wma_wow_wakeup_host_event() which is received from firmware leads to potential out of bounds memory read.

7.5CVSS7.1AI score0.00123EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.36 views

CVE-2017-18067

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation while processing an encrypted authentication management frame in lim_send_auth_mgmt_frame() leads to buffer overflow.

10CVSS9AI score0.01251EPSS
CVE
CVE
added 2017/12/06 6:29 p.m.36 views

CVE-2017-6263

NVIDIA driver contains a vulnerability where it is possible a use after free malfunction can occur due to improper usage of the list_for_each kernel macro which could enable unauthorized code execution and possibly lead to elevation of privileges. This issue is rated as high. Product: Android. Vers...

7.8CVSS7.4AI score0.00025EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.36 views

CVE-2017-6280

NVIDIA driver contains a possible out-of-bounds read vulnerability due to a leak which may lead to information disclosure. This issue is rated as moderate. Android: A-63851980.

7.5CVSS6.8AI score0.00123EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.36 views

CVE-2017-9701

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing OEM unlock/unlock-go fastboot commands data leak may occur, resulting from writing uninitialized stack structure to non-volatile memory.

7.5CVSS7.2AI score0.00117EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.36 views

CVE-2017-9721

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the boot loader, a buffer overflow can occur while parsing the splash image.

7.8CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.36 views

CVE-2018-11274

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow may occur when payload size is extremely large.

7.8CVSS7.7AI score0.00016EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.36 views

CVE-2018-11276

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on probe.

7.8CVSS7.4AI score0.00028EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.36 views

CVE-2018-11294

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WLAN handler indication from the firmware gets the information for 4 access categories. While processing this information only the first 3 AC information is copied due to the improper conditi...

8CVSS7.4AI score0.00073EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.36 views

CVE-2018-11296

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a message from firmware in WLAN handler, a buffer overwrite can occur.

7.8CVSS7.5AI score0.00023EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.36 views

CVE-2018-11863

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from firmware to calculate the length of WMA roam synch buffer can lead to buffer overwrite during memcpy.

7.8CVSS7.5AI score0.00015EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.36 views

CVE-2018-11868

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in nan response event handler.

7.8CVSS7.6AI score0.00044EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.36 views

CVE-2018-11910

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /persist/ which presents a potential issue.

7.8CVSS7.3AI score0.00014EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.36 views

CVE-2018-11918

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated is automatically released by the kernel if the 'probe' function fails with an error code.

7.8CVSS7.3AI score0.00018EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.36 views

CVE-2018-3579

In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, event->num_entries_in_page is a value received from firmware that is not properly validated which can lead to a buffer over-read

5.5CVSS5.2AI score0.00019EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.36 views

CVE-2018-5820

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the function wma_tbttoffset_update_event_handler(), a parameter received from firmware is used to allocate memory for a local buffer ...

7.5CVSS6.9AI score0.00102EPSS
CVE
CVE
added 2018/06/06 9:29 p.m.36 views

CVE-2018-5840

Buffer Copy without Checking Size of Input can occur during the DRM SDE driver initialization sequence in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

9.3CVSS5.3AI score0.00043EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.36 views

CVE-2018-5856

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, due to a race condition, a Use After Free condition can occur in Audio.

7.8CVSS7.4AI score0.00062EPSS
CVE
CVE
added 2019/11/13 8:15 p.m.36 views

CVE-2019-9467

In the Bootloader, there is a possible kernel command injection due to missing command sanitization. This could lead to a local elevation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-80316...

7.2CVSS7AI score0.00095EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.36 views

CVE-2020-0011

In get_auth_result of fpc_ta_hw_auth.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID...

7.2CVSS6.7AI score0.00033EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.36 views

CVE-2020-0065

An improper authorization in the receiver component of the Android Suite Daemon.Product: AndroidVersions: Android SoCAndroid ID: A-149813448

5.5CVSS5.4AI score0.00019EPSS
CVE
CVE
added 2021/06/21 5:15 p.m.36 views

CVE-2021-0525

In memory management driver, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185193929

7.8CVSS7.7AI score0.00019EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.36 views

CVE-2021-1042

In dsi_panel_debugfs_read_cmdset of dsi_panel.c, there is a possible disclosure of freed kernel heap memory due to a use after free. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

4.4CVSS4.2AI score0.00019EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.36 views

CVE-2021-39649

In regmap_exit of regmap.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-17404...

6.7CVSS6.5AI score0.00013EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.36 views

CVE-2021-39678

In of , there is a possible bypass of Factory Reset Protection due to . This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-171742549References: N/A

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.36 views

CVE-2021-39684

In target_init of gs101/abl/target/slider/target.c, there is a possible allocation of RWX memory due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersion...

7.8CVSS7.6AI score0.00049EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.36 views

CVE-2023-21149

In registerGsmaServiceIntentReceiver of ShannonRcsService.java, there is a possible way to activate/deactivate RCS service due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitat...

7.8CVSS7.6AI score0.00026EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.36 views

CVE-2023-21224

In ss_ProcessReturnResultComponent of ss_MmConManagement.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions...

7.5CVSS7.2AI score0.00804EPSS
CVE
CVE
added 2023/10/11 8:15 p.m.36 views

CVE-2023-35655

In CanConvertPadV2Op of darwinn_mlir_converter_aidl.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS6.7AI score0.00029EPSS
CVE
CVE
added 2024/06/13 9:15 p.m.36 views

CVE-2024-32922

In gpu_pm_power_on_top_nolock of pixel_gpu_power.c, there is a possible compromise of protected memory due to a logic error in the code. This could lead to local escalation of privilege to TEE with no additional execution privileges needed. User interaction is not needed for exploitation.

7.4CVSS6.8AI score0.00052EPSS
CVE
CVE
added 2024/10/25 11:15 a.m.36 views

CVE-2024-47018

In pmucal_rae_handle_seq_int of flexpmu_cal_rae.c, there is a possible out of bounds read due to a buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS6.5AI score0.00011EPSS
CVE
CVE
added 2024/10/25 11:15 a.m.36 views

CVE-2024-47034

there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS6.3AI score0.00009EPSS
Total number of security vulnerabilities1402