Lucene search

K

396 matches found

CVE
CVE
added 2018/12/06 2:29 p.m.452 views

CVE-2018-9568

In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-113509...

7.8CVSS7.9AI score0.00478EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.229 views

CVE-2018-9363

In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream ker...

8.4CVSS7.7AI score0.00053EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.228 views

CVE-2018-5848

In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS6.3AI score0.00131EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.225 views

CVE-2017-13305

A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.

7.1CVSS5.5AI score0.00063EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.221 views

CVE-2017-13215

A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.

7.8CVSS7.2AI score0.00112EPSS
CVE
CVE
added 2018/12/07 11:29 p.m.190 views

CVE-2018-9517

In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.

7.2CVSS7.1AI score0.00043EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.188 views

CVE-2018-9516

In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android k...

7.8CVSS6.4AI score0.00036EPSS
CVE
CVE
added 2018/04/05 6:29 p.m.147 views

CVE-2015-9016

In blk_mq_tag_to_rq in blk-mq.c in the upstream kernel, there is a possible use after free due to a race condition when a request has been previously freed by blk_mq_complete_request. This could lead to local escalation of privilege. Product: Android. Versions: Android kernel. Android ID: A-6308304...

7CVSS7.7AI score0.00024EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.141 views

CVE-2017-13220

An elevation of privilege vulnerability in the Upstream kernel bluez. Product: Android. Versions: Android kernel. Android ID: A-63527053.

7.8CVSS7.2AI score0.00102EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.140 views

CVE-2018-9422

In get_futex_key of futex.c, there is a use-after-free due to improper locking. This could lead to local escalation of privilege with no additional privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74250718 References: Upstre...

7.8CVSS7AI score0.00063EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.92 views

CVE-2018-9385

In driver_override_store of bus.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android I...

7.8CVSS7.4AI score0.00073EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.76 views

CVE-2017-7759

Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local "file:" URLs, allowing for the reading of local data through a violation of same-origin policy. Note: This attack only affects Firefox for Android. Other operating systems are not affected. Thi...

7.5CVSS7.5AI score0.00622EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.75 views

CVE-2017-13216

In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploita...

7.8CVSS8AI score0.00907EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.73 views

CVE-2018-5873

An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD An...

7CVSS6.3AI score0.00174EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.69 views

CVE-2018-9415

In driver_override_store and driver_override_show of bus.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel A...

7.8CVSS7.4AI score0.00076EPSS
CVE
CVE
added 2018/12/07 11:29 p.m.66 views

CVE-2018-9518

In nfc_llcp_build_sdreq_tlv of llcp_commands.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kerne...

7.8CVSS7.6AI score0.00015EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.65 views

CVE-2018-9465

In task_get_unused_fd_flags of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android...

7.8CVSS7.1AI score0.00075EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.60 views

CVE-2018-11987

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, if there is an unlikely memory alloc failure for the secure pool in boot, it can result in wrong pointer access causing kernel panic.

7.8CVSS7.3AI score0.00035EPSS
CVE
CVE
added 2018/03/30 3:29 p.m.58 views

CVE-2017-9681

In Android before 2017-08-05 on Qualcomm MSM, Firefox OS for MSM, QRD Android, and all Android releases from CAF using the Linux kernel, if kernel memory address is passed from userspace through iris_vidioc_s_ext_ctrls ioctl, it will print kernel address data. A user could set it to an arbitrary ke...

6.5CVSS5.9AI score0.00113EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.58 views

CVE-2018-9515

In sdcardfs_create and sdcardfs_mkdir of inode.c, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kerne...

7.8CVSS7.7AI score0.00757EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.56 views

CVE-2017-6284

NVIDIA Security Engine contains a vulnerability in the Deterministic Random Bit Generator (DRBG) where the DRBG does not properly initialize and store or transmits sensitive data using a weakened encryption scheme that is unable to protect sensitive data which may lead to information disclosure.Thi...

5.5CVSS5.5AI score0.00008EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.55 views

CVE-2017-13292

In wl_get_assoc_ies of wl_cfg80211.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Andro...

10CVSS8.8AI score0.02239EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.54 views

CVE-2018-5829

In wlan_hdd_cfg80211_set_privacy_ibss() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer over-read can potentially occur.

7.8CVSS7.2AI score0.00241EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.52 views

CVE-2017-14891

In the KGSL driver function _gpuobj_map_useraddr() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-12, the contents of the stack can get leaked due to an uninitialized variable.

5.3CVSS5.1AI score0.00091EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.49 views

CVE-2017-14881

While calling the IPA IOCTL handler for IPA_IOC_ADD_HDR_PROC_CTX in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-13, a use-after-free condition may potentially occur.

9.8CVSS9AI score0.00208EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.48 views

CVE-2016-8487

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823724.

10CVSS8.4AI score0.00585EPSS
CVE
CVE
added 2018/04/05 6:29 p.m.48 views

CVE-2017-0744

An elevation of privilege vulnerability in the NVIDIA firmware processing code. Product: Android. Versions: Android kernel. Android ID: A-34112726. References: N-CVE-2017-0744.

5.3CVSS5.7AI score0.00018EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.48 views

CVE-2017-11087

libOmxVenc in Android for MSM, Firefox OS for MSM, and QRD Android copies the output buffer to an application with the "filled length", which is larger than the output buffer's actual size, leading to an information disclosure problem in the context of mediaserver.

7.5CVSS7.2AI score0.00117EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.47 views

CVE-2017-13218

Access to CNTVCT_EL0 in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear could be used for side channel attacks and this could lead to local information disclosure with no additional execution privileges needed in FSM9055, IPQ4019, IPQ8064, MDM9206, MDM9607, MDM9635M, MD...

4.7CVSS5.5AI score0.00015EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.47 views

CVE-2017-6295

NVIDIA TrustZone Software contains a vulnerability in the Keymaster implementation where the software reads data past the end, or before the beginning, of the intended buffer; and may lead to denial of service or information disclosure. This issue is rated as high.

8.4CVSS7.9AI score0.00015EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.47 views

CVE-2018-5849

Due to a race condition in the QTEECOM driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, when more than one HLOS client loads the same TA, a Use After Free condition can occur.

7CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.47 views

CVE-2018-5865

While processing a debug log event from firmware in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, an integer underflow and/or buffer over-read can occur.

5.5CVSS5.2AI score0.00032EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.46 views

CVE-2017-13293

In the nfc_hci_cmd_received() function of core.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. ...

7.8CVSS7.6AI score0.00034EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.46 views

CVE-2017-15851

Lack of copy_from_user and information leak in function "msm_ois_subdev_do_ioctl, file msm_ois.c can lead to a camera crash in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel

7.8CVSS7AI score0.00016EPSS
CVE
CVE
added 2018/03/12 1:29 p.m.46 views

CVE-2017-6281

NVIDIA libnvomx contains a possible out of bounds write due to a improper input validation which could lead to local escalation of privilege. This issue is rated as high. Product: Android. Version: N/A. Android: A-66969318. Reference: N-CVE-2017-6281.

7.8CVSS7.8AI score0.00013EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.46 views

CVE-2018-5842

An arbitrary address write can occur if a compromised WLAN firmware sends incorrect data to WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.45 views

CVE-2017-11003

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM size.

7.8CVSS7.1AI score0.00016EPSS
CVE
CVE
added 2018/02/15 2:29 a.m.45 views

CVE-2017-13273

In xt_qtaguid.c, there is a race condition due to insufficient locking. This could lead to local elevation of privileges with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-65853158.

7CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.45 views

CVE-2017-15836

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if the firmware sends a service ready event to the host with a large number in the num_hw_modes or num_phy, then it could result in an i...

7.5CVSS7.1AI score0.0011EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.45 views

CVE-2017-18054

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for num_vdev_mac_entries in wma_pdev_hw_mode_transition_evt_handler(), which is received from firmware, leads to potential buffer overflow.

7.8CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.45 views

CVE-2017-6283

NVIDIA Security Engine contains a vulnerability in the RSA function where the keyslot read/write lock permissions are cleared on a chip reset which may lead to information disclosure. This issue is rated as high.

5.5CVSS6AI score0.00015EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.45 views

CVE-2017-9704

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, There is no synchronization between msm_vb2 buffer operations which can lead to use after free.

7.8CVSS7.5AI score0.00018EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.44 views

CVE-2017-13303

A information disclosure vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-71359108. References: B-V2018010501.

5.3CVSS4.9AI score0.00091EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.44 views

CVE-2017-14878

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a length variable which is used to copy data has a size of only 8 bits and can be exceeded resulting in a denial of service.

7.8CVSS7AI score0.00341EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.44 views

CVE-2017-15831

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_ndp_end_indication_event_handler(), there is no input validation check on a event_info value coming from firmware, which can cause an integer overflow and then leads t...

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.44 views

CVE-2017-15843

Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7CVSS6.6AI score0.00014EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.44 views

CVE-2017-18158

Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing images.

7.8CVSS7.5AI score0.0004EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.44 views

CVE-2017-9693

The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab...

5.5CVSS5.7AI score0.00039EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.44 views

CVE-2018-11301

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on buffer length while processing debug log event from firmware can lead to an integer overflow.

7.8CVSS7.5AI score0.00028EPSS
CVE
CVE
added 2018/01/16 4:29 p.m.43 views

CVE-2017-11072

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while calculating CRC for GPT header fields with partition entries greater than 16384 buffer overflow occurs.

7.8CVSS7.4AI score0.00017EPSS
Total number of security vulnerabilities396