Lucene search

K

1402 matches found

CVE
CVE
added 2017/12/05 5:29 p.m.34 views

CVE-2017-14901

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE contains fewer than 1 byte, a buffer overrun occurs.

7.8CVSS7.2AI score0.00016EPSS
CVE
CVE
added 2017/12/05 7:29 p.m.34 views

CVE-2017-14916

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly validated.

10CVSS7.8AI score0.00106EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.34 views

CVE-2017-15848

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially exist.

7.8CVSS7.3AI score0.00027EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.34 views

CVE-2017-15850

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, userspace can read values from audio codec registers.

7.5CVSS7AI score0.0009EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.34 views

CVE-2017-15857

In the camera driver, an out-of-bounds access can occur due to an error in copying region params from user space in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.34 views

CVE-2017-17771

In msm_isp_prepare_v4l2_buf in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-02-12, an array out of bounds can occur.

7.8CVSS7.5AI score0.00016EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.34 views

CVE-2017-18061

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, potential buffer overflow can happen when processing AOA measurement event from WIGIG firmware in wil_aoa_evt_meas().

7.8CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.34 views

CVE-2017-6423

An elevation of privilege vulnerability in the Qualcomm kyro L2 driver. Product: Android. Versions: Android kernel. Android ID: A-32831370. References: QC-CR#1103158.

7CVSS7.3AI score0.00028EPSS
CVE
CVE
added 2017/08/11 3:29 p.m.34 views

CVE-2017-8271

Out of bound memory write can happen in the MDSS Rotator driver in all Qualcomm products with Android releases from CAF using the Linux kernel by an unsanitized userspace-controlled parameter.

7.8CVSS7.2AI score0.00053EPSS
CVE
CVE
added 2017/08/11 3:29 p.m.34 views

CVE-2017-8273

In all Qualcomm products with Android release from CAF using the Linux kernel, while processing fastboot boot command when verified boot feature is disabled, with length greater than boot image buffer, a buffer overflow can occur.

7.8CVSS7.6AI score0.00057EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.34 views

CVE-2017-9703

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a Camera driver can lead to a Use After Free condition.

7CVSS6.4AI score0.00015EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.34 views

CVE-2018-11278

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Venus HW searches for start code when decoding input bit stream buffers. If start code is not found in entire buffer, there is over-fetch beyond allocation length. This leads to page fault.

7.1CVSS6.8AI score0.00015EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.34 views

CVE-2018-11302

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from userspace before copying into buffer can lead to potential array overflow in WLAN.

7.8CVSS7.6AI score0.00018EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.34 views

CVE-2018-11823

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.

7.8CVSS7.4AI score0.00018EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.34 views

CVE-2018-11832

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of input size validation before copying to buffer in PMIC function can lead to heap overflow.

7.8CVSS7.5AI score0.00019EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.34 views

CVE-2018-11883

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in policy mgr unit test if mode parameter in wlan function is given an out of bound value it can cause an out of bound access while accessing the PCL table.

7.8CVSS7.4AI score0.00015EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.34 views

CVE-2018-11919

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a potential heap overflow and memory corruption due to improper error handling in SOC infrastructure.

7.8CVSS7.7AI score0.00046EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.34 views

CVE-2018-11960

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in kernel.

7.8CVSS7.5AI score0.00022EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.34 views

CVE-2018-11961

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possibility of accessing out of bound vector index When updating some GNSS configurations.

7.8CVSS7.4AI score0.00019EPSS
CVE
CVE
added 2019/02/11 3:29 p.m.34 views

CVE-2018-11962

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Use-after-free issue in heap while loading audio effects config in audio effects factory.

7.8CVSS5.9AI score0.00022EPSS
CVE
CVE
added 2018/05/17 10:29 p.m.34 views

CVE-2018-3568

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially occur.

7.8CVSS7.3AI score0.00018EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.34 views

CVE-2018-3577

While processing fragments, when the fragment count becomes very large, an integer overflow leading to a buffer overflow can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.5CVSS7.5AI score0.0023EPSS
CVE
CVE
added 2018/06/06 9:29 p.m.34 views

CVE-2018-3580

Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

9.3CVSS5.9AI score0.00046EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.34 views

CVE-2018-3584

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a Use After Free condition can occur in the function rmnet_usb_ctrl_init().

7.5CVSS7.2AI score0.00145EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.34 views

CVE-2018-3596

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, legacy code vulnerable after migration has been removed.

9.8CVSS8.8AI score0.00147EPSS
CVE
CVE
added 2018/06/15 3:29 p.m.34 views

CVE-2018-5854

A stack-based buffer overflow can occur in fastboot from all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS7.5AI score0.00045EPSS
CVE
CVE
added 2018/06/15 3:29 p.m.34 views

CVE-2018-5857

In the WCD CPE codec, a Use After Free condition can occur in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS7.3AI score0.00021EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.34 views

CVE-2018-5862

In __wlan_hdd_cfg80211_vendor_scan() in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, when SCAN_SSIDS and QCA_WLAN_VENDOR_ATTR_SCAN_FREQUENCIES are parsed, a buffer overwrite can potentially occur.

7.8CVSS7.3AI score0.00027EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.34 views

CVE-2018-5919

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a use after free issue in WLAN host driver can lead to device reboot.

7.8CVSS7.4AI score0.00018EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.34 views

CVE-2018-9514

In sdcardfs_open of file.c, there is a possible Use After Free due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-1116...

7.8CVSS7.6AI score0.00021EPSS
CVE
CVE
added 2020/01/06 6:15 p.m.34 views

CVE-2019-9471

In set_outbound_iatu of abc-pcie.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID:...

6.7CVSS7AI score0.00015EPSS
CVE
CVE
added 2021/03/10 5:15 p.m.34 views

CVE-2021-0450

In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1751...

4.4CVSS4.3AI score0.00016EPSS
CVE
CVE
added 2021/03/10 5:15 p.m.34 views

CVE-2021-0454

In the Citadel chip firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175117...

7.2CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2021/06/11 5:15 p.m.34 views

CVE-2021-0491

In memory management driver, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid I...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2021/06/21 5:15 p.m.34 views

CVE-2021-0528

In memory management driver, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185195266

7.8CVSS7.8AI score0.00016EPSS
CVE
CVE
added 2021/06/22 12:15 p.m.34 views

CVE-2021-0608

In handleAppLaunch of AppLaunchActivity.java, there is a possible arbitrary activity launch due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ke...

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.34 views

CVE-2021-39643

In ic_startRetrieveEntryValue of acropora/app/identity/ic.c, there is a possible bypass of defense-in-depth due to missing validation of the return value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Produc...

6.7CVSS6.7AI score0.00017EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.34 views

CVE-2021-39646

Product: AndroidVersions: Android kernelAndroid ID: A-201537251References: N/A

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.34 views

CVE-2021-39683

In copy_from_mbox of sss_ice_util.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

7.2CVSS6.7AI score0.00012EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.34 views

CVE-2023-21079

In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: ...

6.7CVSS6.8AI score0.00008EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.34 views

CVE-2023-21148

In BuildSetConfig of protocolimsbuilder.cpp, there is a possible out of bounds read due to a missing null check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid I...

4.4CVSS4.3AI score0.00031EPSS
CVE
CVE
added 2023/07/13 12:15 a.m.34 views

CVE-2023-35694

In DMPixelLogger_ProcessDmCommand of DMPixelLogger.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS7.1AI score0.00358EPSS
CVE
CVE
added 2024/10/25 11:15 a.m.34 views

CVE-2024-47021

In sms_ExtractCbLanguage of sms_CellBroadcast.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS6.6AI score0.00058EPSS
CVE
CVE
added 2017/05/16 2:29 p.m.33 views

CVE-2014-9932

In TrustZone, an integer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel due to an improper address range computation.

9.3CVSS7.3AI score0.00058EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.33 views

CVE-2014-9949

In TrustZone in all Android releases from CAF using the Linux kernel, an Untrusted Pointer Dereference vulnerability could potentially exist.

9.3CVSS7.2AI score0.00035EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.33 views

CVE-2014-9956

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36389611.

10CVSS8.7AI score0.00585EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.33 views

CVE-2014-9959

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36383694.

10CVSS8.7AI score0.00585EPSS
CVE
CVE
added 2017/06/06 6:29 p.m.33 views

CVE-2015-3830

The stock Android browser address bar in all Android operating systems suffers from Address Bar Spoofing, which allows remote attackers to trick a victim by displaying a malicious page for legitimate domain names.

6.5CVSS6.3AI score0.00162EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.33 views

CVE-2015-9005

In TrustZone in all Android releases from CAF using the Linux kernel, an Integer Overflow to Buffer Overflow vulnerability could potentially exist.

9.3CVSS7.2AI score0.00038EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.33 views

CVE-2016-10233

An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34389926. References: QC-CR#897452.

10CVSS9AI score0.00585EPSS
Total number of security vulnerabilities1402