Lucene search

K

1402 matches found

CVE
CVE
added 2018/09/19 2:29 p.m.31 views

CVE-2018-11895

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check Validation in WLAN function can lead to driver writes the default rsn capabilities to the memory not allocated to the frame.

7.8CVSS7.4AI score0.00038EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.31 views

CVE-2018-11902

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to OOB access in WLAN HOST.

7.8CVSS7.4AI score0.00038EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.31 views

CVE-2018-11906

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a security concern with default privileged access to ADB and debug-fs.

7.8CVSS7.3AI score0.00028EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.31 views

CVE-2018-11912

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of daemons may lead to unprivileged access.

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2019/02/11 3:29 p.m.31 views

CVE-2018-13889

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Heap memory was accessed after it was freed

7.8CVSS5.9AI score0.00019EPSS
CVE
CVE
added 2020/04/08 2:15 p.m.31 views

CVE-2018-21090

An issue was discovered on Samsung mobile devices with software through 2017-11-03 (S.LSI modem chipsets). The Exynos modem chipset has a baseband buffer overflow. The Samsung ID is SVE-2017-10745 (January 2018).

10CVSS9.5AI score0.00183EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.31 views

CVE-2018-3572

While processing a DSP buffer in an audio driver's event handler, an index of a buffer is not checked before accessing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS7.4AI score0.00018EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.31 views

CVE-2018-3573

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while relocating kernel images with a specially crafted boot image, an out of bounds access can occur.

7.8CVSS7.3AI score0.00018EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.31 views

CVE-2018-3576

improper validation of array index in WiFi driver function sapInterferenceRssiCount() leads to array out-of-bounds access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.31 views

CVE-2018-3599

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while notifying a DCI client, a Use After Free condition can occur.

9.8CVSS8.6AI score0.00173EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.31 views

CVE-2018-5822

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, compromised WLAN FW can potentially cause a buffer overwrite.

7.5CVSS6.9AI score0.00102EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.31 views

CVE-2018-5843

In the function wma_pdev_div_info_evt_handler() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, there is no upper bound check on the value event->num_chains_valid received from firmware which can lead to a buffer overwrite of the fixed ...

7.8CVSS7.3AI score0.00018EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.31 views

CVE-2018-5853

A race condition exists in a driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-05-05 potentially leading to a use-after-free condition.

7CVSS6.4AI score0.00024EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.31 views

CVE-2018-5855

While padding or shrinking a nested wmi packet in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a buffer over-read can potentially occur.

10CVSS7AI score0.0042EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.31 views

CVE-2018-5887

While processing the USB StrSerialDescriptor array, an array index out of bounds can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.31 views

CVE-2018-5895

Buffer over-read may happen in wma_process_utf_event() due to improper buffer length validation before writing into param_buf->num_wow_packet_buffer in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

5.5CVSS5.3AI score0.00019EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.31 views

CVE-2018-5905

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a race condition while accessing num of clients in DIAG services can lead to out of boundary access.

7CVSS6.6AI score0.00027EPSS
CVE
CVE
added 2018/12/06 2:29 p.m.31 views

CVE-2018-9567

On Pixel devices there is a bug causing verified boot to show the same certificate fingerprint despite using different signing keys. This may lead to local escalation of privilege if people are relying on those fingerprints to determine what version of the OS the device is running, with System exec...

7.8CVSS7.6AI score0.00011EPSS
CVE
CVE
added 2021/03/10 5:15 p.m.31 views

CVE-2021-0452

In the Titan M chip firmware, there is a possible disclosure of stack memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1751...

4.4CVSS4.3AI score0.00016EPSS
CVE
CVE
added 2021/03/10 5:15 p.m.31 views

CVE-2021-0458

In the FingerTipS touch screen driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-15...

4.4CVSS4.2AI score0.00018EPSS
CVE
CVE
added 2021/03/10 5:15 p.m.31 views

CVE-2021-0461

In iaxxx_core_sensor_change_state of iaxxx-module.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

6.7CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2021/04/15 1:15 p.m.31 views

CVE-2021-0488

In pb_write of pb_encode.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-17875478...

7.2CVSS6.7AI score0.00012EPSS
CVE
CVE
added 2021/06/11 5:15 p.m.31 views

CVE-2021-0497

In memory management driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-183461320

7.8CVSS7.8AI score0.00016EPSS
CVE
CVE
added 2021/06/11 5:15 p.m.31 views

CVE-2021-0498

In memory management driver, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-183461321

7.8CVSS7.8AI score0.00014EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.31 views

CVE-2021-0940

In TBD of TBD, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-171315276Refe...

7.2CVSS6.6AI score0.00012EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.31 views

CVE-2021-1044

In eicOpsDecryptAes128Gcm of acropora/app/identity/identity_support.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.31 views

CVE-2021-39651

In TBD of TBD, there is a possible way to access PIN protected settings bypassing PIN confirmation due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVers...

7.8CVSS7.6AI score0.00014EPSS
CVE
CVE
added 2023/01/26 9:18 p.m.31 views

CVE-2023-20923

In exported content providers of ShannonRcs, there is a possible way to get access to protected content providers due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

5.5CVSS5.1AI score0.00009EPSS
CVE
CVE
added 2023/07/13 12:15 a.m.31 views

CVE-2023-21399

there is a possible way to bypass cryptographic assurances due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.7AI score0.00003EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.30 views

CVE-2016-10231

An elevation of privilege vulnerability in the Qualcomm sound codec driver. Product: Android. Versions: Android kernel. Android ID: A-33966912. References: QC-CR#1096799.

9.3CVSS8AI score0.00065EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.30 views

CVE-2016-10234

An information disclosure vulnerability in the Qualcomm IPA driver. Product: Android. Versions: Android kernel. Android ID: A-34390017. References: QC-CR#1069060.

5.5CVSS5.8AI score0.00122EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.30 views

CVE-2016-10236

An information disclosure vulnerability in the Qualcomm USB driver. Product: Android. Versions: Android kernel. Android ID: A-33280689. References: QC-CR#1102418.

4.3CVSS4.6AI score0.00107EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.30 views

CVE-2017-14889

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to the lack of a range check on the array index into the WMI descriptor pool, arbitrary address execution may potentially occur in the process mgmt completion handler.

7.8CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.30 views

CVE-2017-9718

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in a multimedia driver can potentially lead to a buffer overwrite.

7CVSS6.5AI score0.00013EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.30 views

CVE-2018-11261

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible Use-after-free issue in Media Codec process. Any application using codec service will be affected.

7.8CVSS7.4AI score0.00032EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.30 views

CVE-2018-11891

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on the length of array while accessing can lead to an out of bound read in WLAN HOST function.

8.8CVSS8.7AI score0.00525EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.30 views

CVE-2018-11904

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, asynchronous callbacks received a pointer to a callers local variable. Should the caller return early (e.g., timeout), the callback will dereference an invalid pointer.

7.8CVSS7.2AI score0.0005EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.30 views

CVE-2018-11908

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /data/ which presents a potential issue.

7.8CVSS7.3AI score0.00014EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.30 views

CVE-2018-11911

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of script may lead to unprivileged access.

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.30 views

CVE-2018-11913

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of dev nodes may lead to potential security issue.

7.8CVSS7.4AI score0.00025EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.30 views

CVE-2018-3564

In the FastRPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can occur when mapping on the remote processor fails.

7.8CVSS7.3AI score0.00031EPSS
CVE
CVE
added 2018/06/06 9:29 p.m.30 views

CVE-2018-3565

While sending a probe request indication in lim_send_sme_probe_req_ind() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overflow can occur.

9.3CVSS5.9AI score0.00046EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.30 views

CVE-2018-3566

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overwrite may occur in ProcSetReqInternal() due to missing length check.

7.8CVSS7.2AI score0.00083EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.30 views

CVE-2018-3587

In a firmware memory dump feature in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android), a Use After Free condition can occur.

7.8CVSS7.1AI score0.00037EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.30 views

CVE-2018-3597

In the ADSP RPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, an arbitrary kernel write can occur.

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.30 views

CVE-2018-3598

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, insufficient validation of parameters from userspace in the camera driver can lead to information leak and out-of-bounds access.

7.5CVSS7AI score0.00123EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.30 views

CVE-2018-5823

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, improper buffer length validation in extscan hotlist event can lead to potential buffer overflow.

7.8CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.30 views

CVE-2018-5830

While processing the HTT_T2H_MSG_TYPE_MGMT_TX_COMPL_IND message, a buffer overflow can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS7.6AI score0.00067EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.30 views

CVE-2018-5835

If the seq_len is greater then CSR_MAX_RSC_LEN, a buffer overflow in __wlan_hdd_cfg80211_add_key() may occur when copying keyRSC in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS7.6AI score0.00066EPSS
CVE
CVE
added 2018/06/06 9:29 p.m.30 views

CVE-2018-5850

In the function csr_update_fils_params_rso(), insufficient validation on a key length can result in an integer underflow leading to a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

9.3CVSS5.6AI score0.00046EPSS
Total number of security vulnerabilities1402