Lucene search

K

Android OS Security Vulnerabilities

cve
cve

CVE-2017-14889

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to the lack of a range check on the array index into the WMI descriptor pool, arbitrary address execution may potentially occur in the process mgmt completion...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
20
cve
cve

CVE-2017-15831

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_ndp_end_indication_event_handler(), there is no input validation check on a event_info value coming from firmware, which can cause an integer overflow and then leads.....

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-16 10:29 PM
27
cve
cve

CVE-2017-15814

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in msm_flash_subdev_do_ioctl of drivers/media/platform/msm/camera_v2/sensor/flash/msm_flash.c, there is a possible out of bounds read if flash_data.cfg_type is CFG_FLASH_INIT due to...

4.4CVSS

4.5AI Score

0.0004EPSS

2018-03-16 10:29 PM
23
cve
cve

CVE-2017-11074

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is an obsolete set/reset ssid hotlist...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
20
cve
cve

CVE-2017-18052

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for cmpl_params->num_reports, param_buf->desc_ids and param_buf->status in wma_mgmt_tx_bundle_completion_handler(), which is received from firmware, lea...

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
25
cve
cve

CVE-2017-18053

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for fix_param->vdev_id in wma_p2p_lo_event_handler(), which is received from firmware, leads to potential out of bounds memory...

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
20
cve
cve

CVE-2017-18055

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for wmi_event->num_vdev_mac_entries in wma_pdev_set_hw_mode_resp_evt_handler(), which is received from firmware, leads to potential buffer...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
19
cve
cve

CVE-2017-15833

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, untrusted pointer dereference in update_userspace_power() function in power leads to information...

7.8CVSS

7AI Score

0.0004EPSS

2018-03-16 10:29 PM
21
cve
cve

CVE-2017-14887

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the processing of messages of type eWNI_SME_MODIFY_ADDITIONAL_IES, an integer overflow leading to heap buffer overflow may potentially...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-16 10:29 PM
26
cve
cve

CVE-2017-18054

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for num_vdev_mac_entries in wma_pdev_hw_mode_transition_evt_handler(), which is received from firmware, leads to potential buffer...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
23
cve
cve

CVE-2017-18051

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for event->vdev_id in wma_rcpi_event_handler(), which is received from firmware, leads to potential out of bounds memory...

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-16 10:29 PM
20
cve
cve

CVE-2017-15830

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper ch_list array index initialization in function sme_set_plm_request() causes potential buffer...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-16 10:29 PM
20
cve
cve

CVE-2017-15834

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, race condition in diag_dbgfs_read_dcistats(), while accessing diag_dbgfs_dci_data_index, causes potential heap...

7CVSS

6.7AI Score

0.0004EPSS

2018-03-16 10:29 PM
21
cve
cve

CVE-2017-11082

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in a firmware loading routine, a buffer overflow could potentially occur if multiple user space threads try to update the WLAN firmware file through...

7CVSS

6.9AI Score

0.0004EPSS

2018-03-16 10:29 PM
21
cve
cve

CVE-2017-18069

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper message length calculation in oem_cmd_handler() while processing a WLAN_NL_MSG_OEM netlink message leads to buffer...

7.5CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
27
cve
cve

CVE-2017-15815

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a potential buffer overflow can happen when processing any 802.11 MGMT frames like Auth frame in...

9.8CVSS

9AI Score

0.003EPSS

2018-03-15 09:29 PM
26
cve
cve

CVE-2017-18068

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper buffer length calculation in wma_roam_scan_filter() leads to buffer...

7.8CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
28
cve
cve

CVE-2017-14882

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing VENDOR specific action frame in the function lim_process_action_vendor_specific(), a comparison is performed with the incoming action frame body without validating if...

7.5CVSS

7.1AI Score

0.001EPSS

2018-03-15 09:29 PM
26
cve
cve

CVE-2017-18064

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for p2p_noa_info in wma_send_bcn_buf_ll() which is received from firmware leads to potential buffer...

7.8CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
22
cve
cve

CVE-2017-14878

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a length variable which is used to copy data has a size of only 8 bits and can be exceeded resulting in a denial of...

7.5CVSS

7AI Score

0.002EPSS

2018-03-15 09:29 PM
31
cve
cve

CVE-2017-14885

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, wma_unified_link_peer_stats_event_handler function has a variable num_rates which represents the sum of all the peer_stats->num_rates. The current behavior in this function is to...

7.8CVSS

7.4AI Score

0.001EPSS

2018-03-15 09:29 PM
29
cve
cve

CVE-2017-18056

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev_id in wma_unified_bcntx_status_event_handler() which is received from firmware leads to potential out of bounds memory...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-03-15 09:29 PM
25
cve
cve

CVE-2017-18063

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for nlo_event in wma_nlo_match_evt_handler(), which is received from firmware, leads to potential out of bound memory...

7.8CVSS

7.1AI Score

0.001EPSS

2018-03-15 09:29 PM
21
cve
cve

CVE-2017-18067

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation while processing an encrypted authentication management frame in lim_send_auth_mgmt_frame() leads to buffer...

9.8CVSS

9AI Score

0.002EPSS

2018-03-15 09:29 PM
24
cve
cve

CVE-2016-10393

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when processing a clip with large size values, integer arithmetic overflows, and allocated buffer size will be less than intended buffer size. The following buffer operations will...

9.8CVSS

8.9AI Score

0.001EPSS

2018-03-15 09:29 PM
15
cve
cve

CVE-2017-15821

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_p2p_noa_event_handler(), there is no bound check on a value coming from firmware which can potentially lead to a buffer...

7.8CVSS

7.2AI Score

0.001EPSS

2018-03-15 09:29 PM
25
cve
cve

CVE-2017-15860

In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing an encrypted authentication management frame, a stack buffer overflow may potentially...

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-23 11:29 PM
32
cve
cve

CVE-2017-15861

In all Qualcomm products with Android releases from CAF using the Linux kernel, in the function wma_roam_synch_event_handler, vdev_id is received from firmware and used to access an array without...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-02-23 11:29 PM
23
cve
cve

CVE-2017-17764

In all Qualcomm products with Android releases from CAF using the Linux kernel, the num_failure_info value from firmware is not properly validated in wma_rx_aggr_failure_event_handler() so that an integer overflow vulnerability in a buffer size calculation may potentially lead to a buffer...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
28
cve
cve

CVE-2017-15862

In all Qualcomm products with Android releases from CAF using the Linux kernel, in wma_unified_link_radio_stats_event_handler(), the number of radio channels coming from firmware is not properly validated, potentially leading to an integer overflow vulnerability followed by a buffer...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
26
cve
cve

CVE-2017-14884

In all Qualcomm products with Android releases from CAF using the Linux kernel, due to lack of bounds checking on the variable "data_len" from the function WLANQCMBR_McProcessMsg, a buffer overflow may potentially occur in...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
27
cve
cve

CVE-2017-15817

In all Qualcomm products with Android releases from CAF using the Linux kernel, when an access point sends a challenge text greater than 128 bytes, the host driver is unable to validate this potentially leading to authentication...

7.8CVSS

6.4AI Score

0.001EPSS

2018-02-23 11:29 PM
22
cve
cve

CVE-2017-15820

In all Qualcomm products with Android releases from CAF using the Linux kernel, in a KGSL IOCTL handler, a Use After Free Condition can potentially...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-02-23 11:29 PM
27
cve
cve

CVE-2017-17767

In all Qualcomm products with Android releases from CAF using the Linux kernel, the IL client may free a buffer OMX Video Encoder Component and then subsequently access the already freed...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
25
cve
cve

CVE-2017-17765

In all Qualcomm products with Android releases from CAF using the Linux kernel, multiple values received from firmware are not properly validated in wma_get_ll_stats_ext_buf() and are used to allocate the sizes of buffers and may be vulnerable to integer overflow leading to buffer...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-23 11:29 PM
27
cve
cve

CVE-2017-15829

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a GPU Driver which can potentially lead to a Use After Free...

7CVSS

6.5AI Score

0.0004EPSS

2018-02-23 11:29 PM
24
cve
cve

CVE-2017-11072

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while calculating CRC for GPT header fields with partition entries greater than 16384 buffer overflow...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-16 04:29 PM
25
cve
cve

CVE-2017-11079

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing sparse image, uninitialized heap memory can potentially be flashed due to the lack of validation of sparse image block header...

9.8CVSS

7.8AI Score

0.001EPSS

2018-01-10 10:29 PM
23
cve
cve

CVE-2017-14879

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, by calling an IPA ioctl and searching for routing/filer/hdr rule handle from ipa_idr pointer using ipa_idr_find() function, the wrong structure pointer can be returned resulting in a...

8.8CVSS

7.3AI Score

0.001EPSS

2018-01-10 10:29 PM
20
cve
cve

CVE-2017-15850

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, userspace can read values from audio codec...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-15845

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, an invalid input of firmware size (negative value) from user space can potentially lead to the memory leak or buffer overflow during the WLAN cal data store...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
19
cve
cve

CVE-2017-9689

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a specially-crafted HDMI CEC message can be used to cause stack memory...

7.8CVSS

7AI Score

0.0004EPSS

2018-01-10 10:29 PM
17
cve
cve

CVE-2017-15848

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the fastrpc kernel driver, a buffer overflow vulnerability from userspace may potentially...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
22
cve
cve

CVE-2017-14869

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while performing update of FOTA partition, uninitialized data can be pushed to...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
23
cve
cve

CVE-2017-14873

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the pp_pgc_get_config() graphics driver function, a kernel memory overwrite can potentially...

7.8CVSS

7AI Score

0.0004EPSS

2018-01-10 10:29 PM
23
cve
cve

CVE-2017-9712

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, if userspace provides a too-large IE length in wlan_hdd_cfg80211_set_ie, a buffer over-read...

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
21
cve
cve

CVE-2017-11081

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a potential buffer overflow vulnerability in hdd_parse_setrmcenable_command and hdd_parse_setrmcactionperiod_command APIs as buffers defined in this API can hold maximum 32...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-10 10:29 PM
21
cve
cve

CVE-2017-15847

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the SPCom kernel driver, a race condition exists when creating a...

7CVSS

6.5AI Score

0.0004EPSS

2018-01-10 10:29 PM
24
cve
cve

CVE-2017-14870

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating the recovery message for eMMC devices, 1088 bytes of stack memory can potentially be...

7.5CVSS

7.1AI Score

0.001EPSS

2018-01-10 10:29 PM
21
cve
cve

CVE-2017-11003

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
25
Total number of security vulnerabilities993