Lucene search

K

Android OS Security Vulnerabilities

cve
cve

CVE-2018-13893

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Out of bound mask range access caused by using possible old value of msg mask table count while copying masks to...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
21
cve
cve

CVE-2018-13889

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Heap memory was accessed after it was...

7.8CVSS

5.9AI Score

0.0004EPSS

2019-02-11 03:29 PM
17
cve
cve

CVE-2018-12014

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Null pointer dereference vulnerability may occur due to missing NULL assignment in NAT module of freed...

7.8CVSS

5.8AI Score

0.0004EPSS

2019-02-11 03:29 PM
23
cve
cve

CVE-2018-12006

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Users with no extra privileges can potentially access leaked data due to uninitialized padding present in display...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
25
cve
cve

CVE-2018-11988

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Un-trusted pointer de-reference issue by accessing a variable which is already...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
17
cve
cve

CVE-2018-11987

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, if there is an unlikely memory alloc failure for the secure pool in boot, it can result in wrong pointer access causing kernel...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
40
cve
cve

CVE-2018-11986

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in TX and RX FIFOs of microcontroller in camera subsystem used to exchange commands and messages between Micro FW and CPP...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-20 03:29 PM
17
cve
cve

CVE-2018-11984

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition and an out-of-bounds access can occur in the DIAG...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
22
cve
cve

CVE-2018-11963

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Buffer overread may occur due to non-null terminated strings while processing vsprintf in camera jpeg...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
21
cve
cve

CVE-2018-11960

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
22
cve
cve

CVE-2018-11965

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Anyone can execute proptrigger.sh which will lead to change in...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
24
cve
cve

CVE-2018-11961

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possibility of accessing out of bound vector index When updating some GNSS...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
20
cve
cve

CVE-2018-11964

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Exposing the hashed content in /etc/passwd may lead to security...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-12-20 03:29 PM
26
cve
cve

CVE-2018-11985

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, When allocating heap using user supplied size, Possible heap overflow vulnerability due to integer overflow in roundup to native...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
21
cve
cve

CVE-2018-11983

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Error in kernel observed while accessing freed mask pointers after reallocating memory for mask...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-12-20 03:29 PM
20
cve
cve

CVE-2017-9704

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, There is no synchronization between msm_vb2 buffer operations which can lead to use after...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-12-20 03:29 PM
26
cve
cve

CVE-2017-14888

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Userspace can pass IEs to the host driver and if multiple append commands are received, then the integer variable that stores the length can overflow and the subsequent copy of the IE data...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-12-07 02:29 PM
24
cve
cve

CVE-2017-15835

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, While processing the RIC Data Descriptor IE in an artificially crafted 802.11 frame with IE length more than 255, an infinite loop may potentially occur resulting in a denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-07 02:29 PM
23
cve
cve

CVE-2018-11905

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in WLAN function due to lack of input validation in values received from...

9.8CVSS

9.4AI Score

0.001EPSS

2018-12-07 02:29 PM
20
cve
cve

CVE-2018-9567

On Pixel devices there is a bug causing verified boot to show the same certificate fingerprint despite using different signing keys. This may lead to local escalation of privilege if people are relying on those fingerprints to determine what version of the OS the device is running, with System...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-12-06 02:29 PM
17
cve
cve

CVE-2018-11906

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a security concern with default privileged access to ADB and...

7.8CVSS

7.3AI Score

0.001EPSS

2018-11-27 06:00 PM
21
cve
cve

CVE-2018-11911

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of script may lead to unprivileged...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
20
cve
cve

CVE-2018-11913

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of dev nodes may lead to potential security...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
17
cve
cve

CVE-2018-11946

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, the UPnP daemon should not be running out of box because it enables port forwarding without...

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-27 06:00 PM
19
cve
cve

CVE-2018-11266

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper input validation can lead to an improper access to already freed up dci client entries while closing dci...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
20
cve
cve

CVE-2018-11909

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /cache/ which presents a potential...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
17
cve
cve

CVE-2018-11943

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing fastboot flash command, memory leak or unexpected behavior may occur due to processing of unintialized data...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
16
cve
cve

CVE-2018-5909

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow occur may occur in display handlers due to lack of checking in buffer size before copying into it and will lead to memory...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-11-27 06:00 PM
28
cve
cve

CVE-2018-11912

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of daemons may lead to unprivileged...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
20
cve
cve

CVE-2018-11918

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated is automatically released by the kernel if the 'probe' function fails with an error...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
23
cve
cve

CVE-2018-11919

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a potential heap overflow and memory corruption due to improper error handling in SOC...

7.8CVSS

7.7AI Score

0.001EPSS

2018-11-27 06:00 PM
22
cve
cve

CVE-2018-11956

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper mounting lead to device node and executable to be run from /dsp/ which presents a potential security...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
17
cve
cve

CVE-2018-5856

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, due to a race condition, a Use After Free condition can occur in...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
26
cve
cve

CVE-2018-5904

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while list traversal in LPM status driver for clean up, use after free vulnerability may...

7.8CVSS

7.5AI Score

0.001EPSS

2018-11-27 06:00 PM
16
cve
cve

CVE-2018-5906

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible buffer overflow in debugfs module due to lack of check in size of input before copying into...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-11-27 06:00 PM
27
cve
cve

CVE-2017-11078

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the boot image header, an out of bounds read can occur in...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
21
cve
cve

CVE-2018-11823

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
19
cve
cve

CVE-2018-11908

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /data/ which presents a potential...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
19
cve
cve

CVE-2018-11260

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a fast Initial link setup (FILS) connection request, integer overflow may lead to a buffer overflow when the key length is...

7.8CVSS

6.8AI Score

0.001EPSS

2018-11-27 06:00 PM
22
cve
cve

CVE-2018-11261

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible Use-after-free issue in Media Codec process. Any application using codec service will be...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
19
cve
cve

CVE-2018-11907

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /firmware/ which presents a potential...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
21
cve
cve

CVE-2018-11910

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /persist/ which presents a potential...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-11-27 06:00 PM
23
cve
cve

CVE-2018-11914

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /systemrw/ which presents a potential...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
18
cve
cve

CVE-2018-11995

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a partition name-check variable is not reset for every iteration which may cause improper termination in the META...

7.8CVSS

8AI Score

0.001EPSS

2018-11-27 06:00 PM
21
cve
cve

CVE-2018-5861

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, existing checks in place on partition size are incomplete and can lead to heap overwrite vulnerabilities while loading a secure application from the boot...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-11-27 06:00 PM
19
cve
cve

CVE-2018-5908

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible buffer overflow in display function due to lack of buffer length validation before...

7.8CVSS

7.6AI Score

0.001EPSS

2018-11-27 06:00 PM
18
cve
cve

CVE-2018-5910

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a memory corruption can occur in kernel due to improper check in callers count parameter in display...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-27 06:00 PM
18
cve
cve

CVE-2018-5919

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a use after free issue in WLAN host driver can lead to device...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-27 06:00 PM
25
cve
cve

CVE-2018-0691

Multiple +Message Apps (Softbank +Message App for Android prior to version 10.1.7, Softbank +Message App for iOS prior to version 1.1.23, NTT DOCOMO +Message App for Android prior to version 42.40.2800, NTT DOCOMO +Message App for iOS prior to version 1.1.23, KDDI +Message App for Android prior to....

5.9CVSS

5AI Score

0.001EPSS

2018-11-15 03:29 PM
22
cve
cve

CVE-2018-9489

When wifi is switched, function sendNetworkStateChangeBroadcast of WifiStateMachine.java broadcasts an intent including detailed wifi network information. This could lead to information disclosure with no execution privileges needed. User interaction is not needed for exploitation. Product:...

7.5CVSS

6.9AI Score

0.001EPSS

2018-11-06 05:29 PM
68
Total number of security vulnerabilities993