Lucene search

K

72 matches found

CVE
CVE
added 2018/03/30 3:29 p.m.58 views

CVE-2017-9681

In Android before 2017-08-05 on Qualcomm MSM, Firefox OS for MSM, QRD Android, and all Android releases from CAF using the Linux kernel, if kernel memory address is passed from userspace through iris_vidioc_s_ext_ctrls ioctl, it will print kernel address data. A user could set it to an arbitrary ke...

6.5CVSS5.9AI score0.00113EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.56 views

CVE-2017-6284

NVIDIA Security Engine contains a vulnerability in the Deterministic Random Bit Generator (DRBG) where the DRBG does not properly initialize and store or transmits sensitive data using a weakened encryption scheme that is unable to protect sensitive data which may lead to information disclosure.Thi...

5.5CVSS5.5AI score0.00008EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.52 views

CVE-2017-14891

In the KGSL driver function _gpuobj_map_useraddr() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-12, the contents of the stack can get leaked due to an uninitialized variable.

5.3CVSS5.1AI score0.00091EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.49 views

CVE-2017-14881

While calling the IPA IOCTL handler for IPA_IOC_ADD_HDR_PROC_CTX in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-13, a use-after-free condition may potentially occur.

9.8CVSS9AI score0.00208EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.48 views

CVE-2017-11087

libOmxVenc in Android for MSM, Firefox OS for MSM, and QRD Android copies the output buffer to an application with the "filled length", which is larger than the output buffer's actual size, leading to an information disclosure problem in the context of mediaserver.

7.5CVSS7.2AI score0.00117EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.47 views

CVE-2017-6295

NVIDIA TrustZone Software contains a vulnerability in the Keymaster implementation where the software reads data past the end, or before the beginning, of the intended buffer; and may lead to denial of service or information disclosure. This issue is rated as high.

8.4CVSS7.9AI score0.00015EPSS
CVE
CVE
added 2018/03/12 1:29 p.m.46 views

CVE-2017-6281

NVIDIA libnvomx contains a possible out of bounds write due to a improper input validation which could lead to local escalation of privilege. This issue is rated as high. Product: Android. Version: N/A. Android: A-66969318. Reference: N-CVE-2017-6281.

7.8CVSS7.8AI score0.00013EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.45 views

CVE-2017-18054

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for num_vdev_mac_entries in wma_pdev_hw_mode_transition_evt_handler(), which is received from firmware, leads to potential buffer overflow.

7.8CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.45 views

CVE-2017-6283

NVIDIA Security Engine contains a vulnerability in the RSA function where the keyslot read/write lock permissions are cleared on a chip reset which may lead to information disclosure. This issue is rated as high.

5.5CVSS6AI score0.00015EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.44 views

CVE-2017-14878

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a length variable which is used to copy data has a size of only 8 bits and can be exceeded resulting in a denial of service.

7.8CVSS7AI score0.00341EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.44 views

CVE-2017-15831

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_ndp_end_indication_event_handler(), there is no input validation check on a event_info value coming from firmware, which can cause an integer overflow and then leads t...

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.44 views

CVE-2017-9693

The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab...

5.5CVSS5.7AI score0.00039EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.43 views

CVE-2017-18069

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper message length calculation in oem_cmd_handler() while processing a WLAN_NL_MSG_OEM netlink message leads to buffer overread.

7.8CVSS7.2AI score0.00112EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.43 views

CVE-2017-6296

NVIDIA TrustZone Software contains a TOCTOU issue in the DRM application which may lead to the denial of service or possible escalation of privileges. This issue is rated as moderate.

7CVSS7.2AI score0.00012EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.42 views

CVE-2017-14882

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing VENDOR specific action frame in the function lim_process_action_vendor_specific(), a comparison is performed with the incoming action frame body without validating if the...

7.8CVSS7.1AI score0.00542EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.42 views

CVE-2017-14885

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, wma_unified_link_peer_stats_event_handler function has a variable num_rates which represents the sum of all the peer_stats->num_rates. The current behavior in this function is to valid...

7.8CVSS7.4AI score0.00029EPSS
CVE
CVE
added 2018/03/12 1:29 p.m.42 views

CVE-2017-6286

NVIDIA libnvomx contains a possible out of bounds write due to a missing bounds check which could lead to local escalation of privilege. This issue is rated as high. Product: Android. Version: N/A. Android: A-64893247. Reference: N-CVE-2017-6286.

7.8CVSS7.5AI score0.00013EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.42 views

CVE-2017-9691

There is a race condition in Android for MSM, Firefox OS for MSM, and QRD Android that allows to access to already free'd memory in the debug message output functionality contained within the mobicore driver.

4.7CVSS5.2AI score0.00018EPSS
CVE
CVE
added 2018/03/27 4:29 p.m.41 views

CVE-2014-4959

DISPUTED SQL injection vulnerability in SQLiteDatabase.java in the SQLi Api in Android allows remote attackers to execute arbitrary SQL commands via the delete method.

9.8CVSS9.7AI score0.04384EPSS
CVE
CVE
added 2018/03/30 3:29 p.m.41 views

CVE-2017-14906

In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9607, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, PKCS7 padding is not supported by the crypto storage APIs.

10CVSS8.4AI score0.00585EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.41 views

CVE-2017-15826

Due to a race condition in MDSS rotator in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-20, a double free vulnerability may potentially exist when two threads free the same perf structures.

7.8CVSS7.3AI score0.00013EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.41 views

CVE-2017-15846

In the video_ioctl2() function in the camera driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-16, an untrusted pointer dereference may potentially occur.

7.8CVSS7.4AI score0.00016EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.41 views

CVE-2017-18050

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev_map in wma_tbttoffset_update_event_handler(), which is received from firmware, leads to potential buffer overwrite and out of bounds memory read.

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.41 views

CVE-2017-18059

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev id in wma_scan_event_callback(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS7.1AI score0.00123EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.41 views

CVE-2017-18068

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper buffer length calculation in wma_roam_scan_filter() leads to buffer overflow.

7.8CVSS7.2AI score0.00029EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.41 views

CVE-2017-6282

NVIDIA Tegra kernel driver contains a vulnerability in NVMAP where an attacker has the ability to write an arbitrary value to an arbitrary location which may lead to an escalation of privileges. This issue is rated as high.

7.8CVSS7.7AI score0.00014EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.40 views

CVE-2017-15852

Information leak of the ISPIF base address in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the camera driver.

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.40 views

CVE-2017-18065

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vent->vdev_id in wma_action_frame_filter_mac_event_handler(), which is received from firmware, leads to arbitrary code execution.

7.8CVSS7.5AI score0.00017EPSS
CVE
CVE
added 2018/03/12 1:29 p.m.40 views

CVE-2017-6288

NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure. This issue is rated as moderate. Product: Android. Version: N/A. Android: A-65482562. Reference: N-CVE-2017-6288.

5.5CVSS5.3AI score0.00017EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.39 views

CVE-2017-15823

In spectral_create_samp_msg() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-11, some values from firmware are not properly validated potentially leading to a buffer overflow.

7.8CVSS7.5AI score0.00017EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.39 views

CVE-2017-18052

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for cmpl_params->num_reports, param_buf->desc_ids and param_buf->status in wma_mgmt_tx_bundle_completion_handler(), which is received from firmware, lea...

7.5CVSS7.1AI score0.00123EPSS
CVE
CVE
added 2018/03/12 1:29 p.m.39 views

CVE-2017-6285

NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure. This issue is rated as moderate. Product: Android. Version: N/A. Android: A-64893156. Reference: N-CVE-2017-6285.

5.5CVSS5.3AI score0.00017EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.39 views

CVE-2017-9723

The touchscreen driver synaptics_dsx in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-05, the size of a stack-allocated buffer can be set to a value which exceeds the size of the stack.

7.8CVSS7.4AI score0.00016EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.38 views

CVE-2017-15815

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a potential buffer overflow can happen when processing any 802.11 MGMT frames like Auth frame in limProcessAuthFrame.

10CVSS9AI score0.00632EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.38 views

CVE-2017-17769

Information leakage in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the audio driver.

5.5CVSS5.4AI score0.00019EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.38 views

CVE-2017-18057

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev id in wma_nlo_scan_cmp_evt_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS7.1AI score0.00123EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.38 views

CVE-2017-18060

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for resp_event->vdev_id in wma_unified_bcntx_status_event_handler(), which is received from firmware, leads to potential out of bounds memory read.

7.5CVSS7.1AI score0.00123EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.38 views

CVE-2017-9692

When an atomic commit is issued on a writeback panel with a NULL output_layer parameter in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-03, a NULL pointer dereference may potentially occur.

7.8CVSS7.4AI score0.00046EPSS
CVE
CVE
added 2018/03/30 3:29 p.m.37 views

CVE-2017-11010

In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 625, SD 650/52, SD 835, access control left a configuration space unprotected.

10CVSS8.3AI score0.00585EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.37 views

CVE-2017-14887

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the processing of messages of type eWNI_SME_MODIFY_ADDITIONAL_IES, an integer overflow leading to heap buffer overflow may potentially occur.

7.8CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.37 views

CVE-2017-15814

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in msm_flash_subdev_do_ioctl of drivers/media/platform/msm/camera_v2/sensor/flash/msm_flash.c, there is a possible out of bounds read if flash_data.cfg_type is CFG_FLASH_INIT due to impro...

4.4CVSS4.5AI score0.00018EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.37 views

CVE-2017-15821

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_p2p_noa_event_handler(), there is no bound check on a value coming from firmware which can potentially lead to a buffer overwrite.

7.8CVSS7.2AI score0.00028EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.37 views

CVE-2017-18056

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev_id in wma_unified_bcntx_status_event_handler() which is received from firmware leads to potential out of bounds memory read.

7.8CVSS7.1AI score0.00016EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.37 views

CVE-2017-18066

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper controls in MSM CORE leads to use memory after it is freed in msm_core_ioctl().

7.8CVSS7.1AI score0.00016EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.36 views

CVE-2017-14876

In msm_ispif_config_stereo() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-21, the parameter params->entries[i].vfe_intf comes from userspace without any bounds check which could potentially result in a kernel out-of-bounds write.

9.8CVSS8.8AI score0.00177EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.36 views

CVE-2017-18055

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wmi_event->num_vdev_mac_entries in wma_pdev_set_hw_mode_resp_evt_handler(), which is received from firmware, leads to potential buffer overflow.

7.8CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.36 views

CVE-2017-18058

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wow_buf_pkt_len in wma_wow_wakeup_host_event() which is received from firmware leads to potential out of bounds memory read.

7.5CVSS7.1AI score0.00123EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.36 views

CVE-2017-18067

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation while processing an encrypted authentication management frame in lim_send_auth_mgmt_frame() leads to buffer overflow.

10CVSS9AI score0.01251EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.36 views

CVE-2017-6280

NVIDIA driver contains a possible out-of-bounds read vulnerability due to a leak which may lead to information disclosure. This issue is rated as moderate. Android: A-63851980.

7.5CVSS6.8AI score0.00123EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.35 views

CVE-2017-11082

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in a firmware loading routine, a buffer overflow could potentially occur if multiple user space threads try to update the WLAN firmware file through sysfs.

7CVSS6.9AI score0.00014EPSS
Total number of security vulnerabilities72