Lucene search

K

1454 matches found

cve
cve
added 2018/03/16 10:29 p.m.36 views

CVE-2017-15834

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, race condition in diag_dbgfs_read_dcistats(), while accessing diag_dbgfs_dci_data_index, causes potential heap overflow.

7CVSS6.7AI score0.00014EPSS
cve
cve
added 2018/09/18 6:29 p.m.36 views

CVE-2017-15844

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the function for writing device values into flash, uninitialized memory can be written to flash.

5.5CVSS5.4AI score0.00019EPSS
cve
cve
added 2018/03/30 9:29 p.m.36 views

CVE-2017-17766

In wma_peer_info_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-03, the value of num_peers received from firmware is not properly validated so that an integer overflow vulnerability in the size of a buffer allocation may potentially lead to a buffer overflow.

9.8CVSS9.2AI score0.00191EPSS
cve
cve
added 2018/03/30 9:29 p.m.36 views

CVE-2017-17771

In msm_isp_prepare_v4l2_buf in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-02-12, an array out of bounds can occur.

7.8CVSS7.5AI score0.00016EPSS
cve
cve
added 2018/03/16 10:29 p.m.36 views

CVE-2017-18053

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for fix_param->vdev_id in wma_p2p_lo_event_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS7.1AI score0.00123EPSS
cve
cve
added 2018/03/16 10:29 p.m.36 views

CVE-2017-18061

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, potential buffer overflow can happen when processing AOA measurement event from WIGIG firmware in wil_aoa_evt_meas().

7.8CVSS7.4AI score0.00017EPSS
cve
cve
added 2018/03/16 10:29 p.m.36 views

CVE-2017-18062

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, potential buffer overflow can happen when processing UTF event in wma_process_utf_event().

7.8CVSS7.4AI score0.00017EPSS
cve
cve
added 2018/10/29 6:29 p.m.36 views

CVE-2017-18281

A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux kernel

5.5CVSS5.4AI score0.00023EPSS
cve
cve
added 2018/06/07 7:29 p.m.36 views

CVE-2017-6292

In Android before the 2018-06-05 security patch level, NVIDIA TLZ TrustZone contains a possible out of bounds write due to integer overflow which could lead to local escalation of privilege in the TrustZone with no additional execution privileges needed. User interaction is not needed for exploitat...

7.8CVSS7.8AI score0.00034EPSS
cve
cve
added 2017/08/11 3:29 p.m.36 views

CVE-2017-8271

Out of bound memory write can happen in the MDSS Rotator driver in all Qualcomm products with Android releases from CAF using the Linux kernel by an unsanitized userspace-controlled parameter.

7.8CVSS7.2AI score0.00053EPSS
cve
cve
added 2017/08/11 3:29 p.m.36 views

CVE-2017-8273

In all Qualcomm products with Android release from CAF using the Linux kernel, while processing fastboot boot command when verified boot feature is disabled, with length greater than boot image buffer, a buffer overflow can occur.

7.8CVSS7.6AI score0.00057EPSS
cve
cve
added 2017/11/16 10:29 p.m.36 views

CVE-2017-9719

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the kernel driver MDSS, a buffer overflow can occur in HDMI CEC parsing if frame size is out of range.

7.8CVSS7.3AI score0.00017EPSS
cve
cve
added 2018/11/27 6:0 p.m.36 views

CVE-2018-11266

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper input validation can lead to an improper access to already freed up dci client entries while closing dci client.

7.8CVSS7.4AI score0.00033EPSS
cve
cve
added 2018/11/27 6:0 p.m.36 views

CVE-2018-11823

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.

7.8CVSS7.4AI score0.00018EPSS
cve
cve
added 2018/09/18 6:29 p.m.36 views

CVE-2018-11860

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a potential buffer over flow could occur while processing the ndp event due to lack of check on the message length.

7.8CVSS7.4AI score0.00037EPSS
cve
cve
added 2018/09/19 2:29 p.m.36 views

CVE-2018-11897

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max limit.

7.8CVSS7.3AI score0.00037EPSS
cve
cve
added 2018/09/19 2:29 p.m.36 views

CVE-2018-11898

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than maximum.

7.8CVSS7.4AI score0.00022EPSS
cve
cve
added 2018/11/27 6:0 p.m.36 views

CVE-2018-11946

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, the UPnP daemon should not be running out of box because it enables port forwarding without authentication.

6.5CVSS6.4AI score0.00041EPSS
cve
cve
added 2018/12/20 3:29 p.m.36 views

CVE-2018-11960

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in kernel.

7.8CVSS7.5AI score0.00022EPSS
cve
cve
added 2018/12/20 3:29 p.m.36 views

CVE-2018-11984

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition and an out-of-bounds access can occur in the DIAG driver.

7.8CVSS7.5AI score0.00021EPSS
cve
cve
added 2018/03/16 10:29 p.m.36 views

CVE-2018-3561

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in diag_ioctl_lsm_deinit() leads to a Use After Free condition.

7CVSS6.6AI score0.00015EPSS
cve
cve
added 2018/04/03 5:29 p.m.36 views

CVE-2018-3563

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, untrusted pointer dereference in apr_cb_func can lead to an arbitrary code execution.

7.8CVSS7.5AI score0.00087EPSS
cve
cve
added 2018/07/06 5:29 p.m.36 views

CVE-2018-3569

A buffer over-read can occur during a fast initial link setup (FILS) connection in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS7.3AI score0.00064EPSS
cve
cve
added 2018/06/06 9:29 p.m.36 views

CVE-2018-3580

Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

9.3CVSS5.9AI score0.00046EPSS
cve
cve
added 2018/04/03 5:29 p.m.36 views

CVE-2018-3596

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, legacy code vulnerable after migration has been removed.

9.8CVSS8.8AI score0.00147EPSS
cve
cve
added 2018/06/15 3:29 p.m.36 views

CVE-2018-5854

A stack-based buffer overflow can occur in fastboot from all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS7.5AI score0.00045EPSS
cve
cve
added 2018/07/06 5:29 p.m.36 views

CVE-2018-5899

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, whenever TDLS connection is setup, we are freeing the netbuf in ol_tx_completion_handler and after that, we are accessing it in NBUF_UPDATE_TX_PKT_COUNT cau...

7.8CVSS7.3AI score0.00019EPSS
cve
cve
added 2018/10/02 7:29 p.m.36 views

CVE-2018-9514

In sdcardfs_open of file.c, there is a possible Use After Free due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-1116...

7.8CVSS7.6AI score0.00021EPSS
cve
cve
added 2020/01/06 6:15 p.m.36 views

CVE-2019-9471

In set_outbound_iatu of abc-pcie.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID:...

6.7CVSS7AI score0.00015EPSS
cve
cve
added 2021/03/10 5:15 p.m.36 views

CVE-2021-0460

In the FingerTipS touch screen driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-15...

4.4CVSS4.2AI score0.00016EPSS
cve
cve
added 2021/06/11 5:15 p.m.36 views

CVE-2021-0494

In memory management driver, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-183461...

7.8CVSS7.7AI score0.00016EPSS
cve
cve
added 2017/06/06 2:29 p.m.35 views

CVE-2014-9925

In HDR in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.

9.3CVSS7.2AI score0.00035EPSS
cve
cve
added 2017/05/16 2:29 p.m.35 views

CVE-2014-9932

In TrustZone, an integer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel due to an improper address range computation.

9.3CVSS7.3AI score0.00058EPSS
cve
cve
added 2018/04/04 6:29 p.m.35 views

CVE-2014-9953

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714770.

10CVSS8.8AI score0.00585EPSS
cve
cve
added 2017/06/06 6:29 p.m.35 views

CVE-2015-3830

The stock Android browser address bar in all Android operating systems suffers from Address Bar Spoofing, which allows remote attackers to trick a victim by displaying a malicious page for legitimate domain names.

6.5CVSS6.3AI score0.00162EPSS
cve
cve
added 2017/06/06 2:29 p.m.35 views

CVE-2015-9005

In TrustZone in all Android releases from CAF using the Linux kernel, an Integer Overflow to Buffer Overflow vulnerability could potentially exist.

9.3CVSS7.2AI score0.00038EPSS
cve
cve
added 2018/04/04 6:29 p.m.35 views

CVE-2016-10233

An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34389926. References: QC-CR#897452.

10CVSS9AI score0.00585EPSS
cve
cve
added 2018/03/15 9:29 p.m.35 views

CVE-2016-10393

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when processing a clip with large size values, integer arithmetic overflows, and allocated buffer size will be less than intended buffer size. The following buffer operations will overflo...

10CVSS8.9AI score0.00112EPSS
cve
cve
added 2017/12/05 7:29 p.m.35 views

CVE-2017-11005

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Use After Free condition can occur during a deinitialization path.

10CVSS7.7AI score0.00124EPSS
cve
cve
added 2018/11/27 6:0 p.m.35 views

CVE-2017-11078

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the boot image header, an out of bounds read can occur in boot.

7.8CVSS7.4AI score0.00018EPSS
cve
cve
added 2018/03/30 9:29 p.m.35 views

CVE-2017-14875

In the handler for the ioctl command VIDIOC_MSM_ISP_DUAL_HW_LPM_MODE in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-05-23, a heap overread vulnerability exists.

7.5CVSS7.5AI score0.00123EPSS
cve
cve
added 2017/12/05 5:29 p.m.35 views

CVE-2017-14901

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE contains fewer than 1 byte, a buffer overrun occurs.

7.8CVSS7.2AI score0.00016EPSS
cve
cve
added 2017/12/05 7:29 p.m.35 views

CVE-2017-14916

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly validated.

10CVSS7.8AI score0.00106EPSS
cve
cve
added 2018/01/10 10:29 p.m.35 views

CVE-2017-15848

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially exist.

7.8CVSS7.3AI score0.00027EPSS
cve
cve
added 2018/01/10 10:29 p.m.35 views

CVE-2017-15850

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, userspace can read values from audio codec registers.

7.5CVSS7AI score0.00086EPSS
cve
cve
added 2018/06/12 8:29 p.m.35 views

CVE-2017-15857

In the camera driver, an out-of-bounds access can occur due to an error in copying region params from user space in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS7.2AI score0.00018EPSS
cve
cve
added 2018/03/30 9:29 p.m.35 views

CVE-2017-15859

While processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE_DECR_DB contains fewer than 1 byte, in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-11 a buffer overrun occurs.

7.5CVSS7.5AI score0.00123EPSS
cve
cve
added 2018/03/15 9:29 p.m.35 views

CVE-2017-18064

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for p2p_noa_info in wma_send_bcn_buf_ll() which is received from firmware leads to potential buffer overflow.

7.8CVSS7.2AI score0.00029EPSS
cve
cve
added 2018/04/04 6:29 p.m.35 views

CVE-2017-6423

An elevation of privilege vulnerability in the Qualcomm kyro L2 driver. Product: Android. Versions: Android kernel. Android ID: A-32831370. References: QC-CR#1103158.

7CVSS7.3AI score0.00028EPSS
cve
cve
added 2017/12/05 5:29 p.m.35 views

CVE-2017-9703

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a Camera driver can lead to a Use After Free condition.

7CVSS6.4AI score0.00015EPSS
Total number of security vulnerabilities1454