Lucene search

K

Android OS Security Vulnerabilities

cve
cve

CVE-2017-11056

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while doing sha and cipher operations, a userspace buffer is directly accessed in kernel space potentially leading to a page...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-10-10 08:29 PM
23
cve
cve

CVE-2017-11064

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed during processing of ACA_NL80211_VENDOR_SUBCMD_EXTSCAN_PNO_SET_PASSPOINT_LIST and QCA_NL80211_VENDOR_SUBCMD_EXTSCAN_PNO_SET_LIST cfg80211 vendor commands in....

7.5CVSS

7.3AI Score

0.001EPSS

2017-10-10 08:29 PM
25
cve
cve

CVE-2017-11048

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a display driver function, a Use After Free condition can...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-10-10 08:29 PM
22
cve
cve

CVE-2017-11051

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, information disclosure is possible in function __wlan_hdd_cfg80211_testmode since buffer hb_params is not initialized to...

7.5CVSS

6.8AI Score

0.001EPSS

2017-10-10 08:29 PM
23
cve
cve

CVE-2017-11046

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when an audio driver ioctl handler is called, a kernel out-of-bounds write can potentially...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-10-10 08:29 PM
23
cve
cve

CVE-2017-11055

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted QCA_NL80211_VENDOR_SUBCMD_SET_WIFI_CONFIGURATION cfg80211 vendor command, a buffer over-read can...

7.5CVSS

7AI Score

0.001EPSS

2017-10-10 08:29 PM
24
2
cve
cve

CVE-2017-11060

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed during processing of ACA_NL80211_VENDOR_SUBCMD_EXTSCAN_PNO_SET_PASSPOINT_LIST and QCA_NL80211_VENDOR_SUBCMD_EXTSCAN_PNO_SET_LIST cfg80211 vendor commands in....

7.5CVSS

7.3AI Score

0.001EPSS

2017-10-10 08:29 PM
27
cve
cve

CVE-2015-0874

Smartphone Passbook 1.0.0 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to obtain sensitive information from encrypted communications via a crafted...

5.9CVSS

5.2AI Score

0.001EPSS

2017-09-26 02:29 PM
21
cve
cve

CVE-2015-8592

In all Qualcomm products with Android releases from CAF using the Linux kernel, a pointer is not validated prior to being dereferenced potentially resulting in Guest-OS memory...

9.8CVSS

7.7AI Score

0.001EPSS

2017-08-18 06:29 PM
15
cve
cve

CVE-2016-5855

In a driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a user-supplied buffer is casted to a structure without checking if the source buffer is large...

4.7CVSS

5.4AI Score

0.001EPSS

2017-08-16 03:29 PM
18
cve
cve

CVE-2016-5863

In an ioctl handler in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, several sanity checks are missing which can lead to out-of-bounds...

7.8CVSS

7.3AI Score

0.001EPSS

2017-08-16 03:29 PM
21
cve
cve

CVE-2016-5864

In an audio driver function in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, some parameters are from userspace, and if they are set to a large value, integer overflow is possible followed by buffer overflow. In another function, a missing check for a lower bound.....

7.8CVSS

7.9AI Score

0.001EPSS

2017-08-16 03:29 PM
22
cve
cve

CVE-2016-5867

In a sound driver in Android for MSM, Firefox OS for MSM, QRD Android, some variables are from userspace and values can be chosen that could result in stack...

7CVSS

6.9AI Score

0.001EPSS

2017-08-16 03:29 PM
23
cve
cve

CVE-2016-5861

In a display driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable controlled by userspace is used to calculate offsets and sizes for copy operations, which could result in heap...

8.8CVSS

8.3AI Score

0.001EPSS

2017-08-16 03:29 PM
22
cve
cve

CVE-2017-6421

In the touch controller function in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable may be controlled by the user and can lead to a buffer...

8.8CVSS

8.5AI Score

0.001EPSS

2017-08-16 03:29 PM
24
cve
cve

CVE-2016-5854

In a driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, kernel heap memory can be exposed to...

4.7CVSS

5.2AI Score

0.001EPSS

2017-08-16 03:29 PM
20
cve
cve

CVE-2016-5862

When a control related to codec is issued from userspace in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, the type casting is done to the container structure instead of the codec's individual structure, resulting in a device restart after kernel crash...

7CVSS

6.8AI Score

0.001EPSS

2017-08-16 03:29 PM
14
cve
cve

CVE-2017-8243

A buffer overflow can occur in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android when processing a firmware image...

7.8CVSS

7.6AI Score

0.001EPSS

2017-08-16 03:29 PM
23
cve
cve

CVE-2016-5858

In an ioctl handler in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, if a user supplies a value too large, then an out-of-bounds read...

4.7CVSS

5.3AI Score

0.001EPSS

2017-08-16 03:29 PM
16
cve
cve

CVE-2016-5859

In a sound driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, if a function is called with a very large length, an integer overflow could occur followed by a buffer...

7CVSS

7.2AI Score

0.001EPSS

2017-08-16 03:29 PM
14
cve
cve

CVE-2016-5860

In an audio driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, if a function is called with a very large length, an integer overflow could occur followed by a heap buffer...

7CVSS

7.2AI Score

0.001EPSS

2017-08-16 03:29 PM
14
cve
cve

CVE-2015-3839

The updateMessageStatus function in Android 5.1.1 and earlier allows local users to cause a denial of service (NULL pointer exception and process...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-08-07 05:29 PM
31
cve
cve

CVE-2017-2278

The RBB SPEED TEST App for Android version 2.0.3 and earlier, RBB SPEED TEST App for iOS version 2.1.0 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

5.9CVSS

5AI Score

0.001EPSS

2017-08-02 04:29 PM
28
cve
cve

CVE-2016-0959

Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash....

9.8CVSS

9.2AI Score

0.004EPSS

2017-06-27 08:29 PM
38
cve
cve

CVE-2015-3840

The MessageStatusReceiver service in the AndroidManifest.XML in Android 5.1.1 and earlier allows local users to alter sent/received statuses of SMS and MMS messages without the associated "WRITE_SMS"...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-06-27 08:29 PM
21
cve
cve

CVE-2017-8244

In core_info_read and inst_info_read in all Android releases from CAF using the Linux kernel, variable "dbg_buf", "dbg_buf->curr" and "dbg_buf->filled_size" could be modified by different threads at the same time, but they are not protected with mutex or locks. Buffer overflow is possible on ...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 08:29 PM
27
cve
cve

CVE-2017-8245

In all Android releases from CAF using the Linux kernel, while processing a voice SVC request which is nonstandard by specifying a payload size that will overflow its own declared size, an out of bounds memory copy...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-05-12 08:29 PM
29
cve
cve

CVE-2017-8246

In function msm_pcm_playback_close() in all Android releases from CAF using the Linux kernel, prtd is assigned substream->runtime->private_data. Later, prtd is freed. However, prtd is not sanitized and set to NULL, resulting in a dangling pointer. There are other functions that access the sam...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-05-12 08:29 PM
32
cve
cve

CVE-2016-1155

HTTP header injection vulnerability in the URLConnection class in Android OS 2.2 through 6.0 allows remote attackers to execute arbitrary scripts or set arbitrary values in...

9.8CVSS

9.4AI Score

0.007EPSS

2017-04-13 05:59 PM
21
cve
cve

CVE-2016-3911

core/java/android/os/Process.java in Zygote in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application, aka internal bug...

7.8CVSS

8AI Score

0.001EPSS

2016-10-10 10:59 AM
19
cve
cve

CVE-2015-8893

app/aboot/aboot.c in the Qualcomm bootloader in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices allows attackers to cause a denial of service (OS outage or buffer over-read) via a crafted application, aka Android internal bug 28822690 and Qualcomm internal bug...

5.5CVSS

5.8AI Score

0.001EPSS

2016-07-11 01:59 AM
17
4
cve
cve

CVE-2014-9798

platform/msm_shared/dev_tree.c in the Qualcomm bootloader in Android before 2016-07-05 on Nexus 5 devices does not check the relationship between tags addresses and aboot addresses, which allows attackers to cause a denial of service (OS outage) via a crafted application, aka Android internal bug.....

5.5CVSS

5.3AI Score

0.001EPSS

2016-07-11 01:59 AM
19
cve
cve

CVE-2016-4163

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096,...

9.8CVSS

8.2AI Score

0.941EPSS

2016-06-16 02:59 PM
36
cve
cve

CVE-2016-4162

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096,...

9.8CVSS

8.2AI Score

0.941EPSS

2016-06-16 02:59 PM
41
cve
cve

CVE-2016-4161

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096,...

9.8CVSS

8.2AI Score

0.941EPSS

2016-06-16 02:59 PM
45
cve
cve

CVE-2016-4160

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096,...

9.8CVSS

8.2AI Score

0.941EPSS

2016-06-16 02:59 PM
36
cve
cve

CVE-2016-4121

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1097, CVE-2016-1106,...

9.8CVSS

8AI Score

0.949EPSS

2016-06-16 02:59 PM
49
cve
cve

CVE-2016-4120

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096,...

9.8CVSS

8.2AI Score

0.941EPSS

2016-06-16 02:59 PM
40
cve
cve

CVE-2015-8823

Use-after-free vulnerability in the TextField object implementation in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before...

8.8CVSS

9.1AI Score

0.909EPSS

2016-04-22 06:59 PM
29
cve
cve

CVE-2016-1033

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012,...

8.8CVSS

9AI Score

0.014EPSS

2016-04-09 01:59 AM
41
cve
cve

CVE-2016-1032

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012,...

8.8CVSS

9AI Score

0.014EPSS

2016-04-09 01:59 AM
45
cve
cve

CVE-2016-1031

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013,...

8.8CVSS

9.4AI Score

0.7EPSS

2016-04-09 01:59 AM
36
cve
cve

CVE-2016-1030

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to bypass intended access restrictions via unspecified...

8.1CVSS

8.6AI Score

0.004EPSS

2016-04-09 01:59 AM
34
cve
cve

CVE-2016-1029

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012,...

8.8CVSS

9AI Score

0.014EPSS

2016-04-09 01:59 AM
44
cve
cve

CVE-2016-1028

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012,...

8.8CVSS

9AI Score

0.014EPSS

2016-04-09 01:59 AM
42
cve
cve

CVE-2016-1027

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012,...

8.8CVSS

9AI Score

0.014EPSS

2016-04-09 01:59 AM
40
cve
cve

CVE-2016-1026

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012,...

8.8CVSS

9AI Score

0.014EPSS

2016-04-09 01:59 AM
45
cve
cve

CVE-2016-1025

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012,...

8.8CVSS

9AI Score

0.014EPSS

2016-04-09 01:59 AM
37
cve
cve

CVE-2016-1024

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012,...

8.8CVSS

9AI Score

0.014EPSS

2016-04-09 01:59 AM
43
cve
cve

CVE-2016-1022

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012,...

8.8CVSS

9AI Score

0.014EPSS

2016-04-09 01:59 AM
39
Total number of security vulnerabilities993