Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2016-10236

An information disclosure vulnerability in the Qualcomm USB driver. Product: Android. Versions: Android kernel. Android ID: A-33280689. References: QC-CR#1102418.

3.3CVSS

4.6AI Score

0.001EPSS

2018-04-04 06:29 PM
14
cve
cve

CVE-2016-10237

If shared content protection memory were passed as the secure camera memory buffer by the HLOS to a trusted application (TA) in all Android releases from CAF using the Linux kernel, the TA would not detect an issue and it would be treated as secure memory.

7.8CVSS

7.4AI Score

0.001EPSS

2017-05-16 02:29 PM
15
cve
cve

CVE-2016-10238

In QSEE in all Android releases from CAF using the Linux kernel access control may potentially be bypassed due to a page alignment issue.

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-16 02:29 PM
21
2
cve
cve

CVE-2016-10239

In TrustZone access control policy may potentially be bypassed in all Android releases from CAF using the Linux kernel due to improper input validation an integer overflow vulnerability leading to a buffer overflow could potentially occur and a buffer over-read vulnerability could potentially occur...

7.8CVSS

7.8AI Score

0.001EPSS

2017-05-16 02:29 PM
16
2
cve
cve

CVE-2016-10242

A time-of-check time-of-use race condition could potentially exist in the secure file system in all Android releases from CAF using the Linux kernel.

7CVSS

6.7AI Score

0.001EPSS

2017-05-16 02:29 PM
16
2
cve
cve

CVE-2016-10274

An elevation of privilege vulnerability in the MediaTek touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashi...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-12 03:29 PM
19
cve
cve

CVE-2016-10275

An elevation of privilege vulnerability in the Qualcomm bootloader could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-12 03:29 PM
19
cve
cve

CVE-2016-10276

An elevation of privilege vulnerability in the Qualcomm bootloader could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-12 03:29 PM
32
cve
cve

CVE-2016-10280

An elevation of privilege vulnerability in the MediaTek thermal driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. And...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
16
cve
cve

CVE-2016-10281

An elevation of privilege vulnerability in the MediaTek thermal driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. And...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
23
cve
cve

CVE-2016-10282

An elevation of privilege vulnerability in the MediaTek thermal driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. And...

7CVSS

6.6AI Score

0.001EPSS

2017-05-12 03:29 PM
18
cve
cve

CVE-2016-10297

In TrustZone in all Android releases from CAF using the Linux kernel, a Time-of-Check Time-of-Use Race Condition vulnerability could potentially exist.

7CVSS

6.5AI Score

0.001EPSS

2017-06-06 02:29 PM
17
cve
cve

CVE-2016-10298

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393252.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
18
cve
cve

CVE-2016-10299

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-32577244.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
19
cve
cve

CVE-2016-10332

In all Android releases from CAF using the Linux kernel, stack protection was not enabled for secure applications.

5.5CVSS

5.9AI Score

0.001EPSS

2017-06-13 08:29 PM
20
cve
cve

CVE-2016-10333

In all Android releases from CAF using the Linux kernel, a sensitive system call was allowed to be called by HLOS.

5.5CVSS

5.5AI Score

0.001EPSS

2017-06-13 08:29 PM
17
cve
cve

CVE-2016-10334

In all Android releases from CAF using the Linux kernel, a dynamically-protected DDR region could potentially get overwritten.

5.5CVSS

5.5AI Score

0.001EPSS

2017-06-13 08:29 PM
16
1
cve
cve

CVE-2016-10335

In all Android releases from CAF using the Linux kernel, libtomcrypt was updated.

5.5CVSS

5.6AI Score

0.001EPSS

2017-06-13 08:29 PM
18
1
cve
cve

CVE-2016-10336

In all Android releases from CAF using the Linux kernel, some regions of memory were not protected during boot.

5.5CVSS

5.6AI Score

0.001EPSS

2017-06-13 08:29 PM
18
cve
cve

CVE-2016-10337

In all Android releases from CAF using the Linux kernel, some validation of secure applications was not being performed.

5.5CVSS

5.9AI Score

0.001EPSS

2017-06-13 08:29 PM
14
2
cve
cve

CVE-2016-10338

In all Android releases from CAF using the Linux kernel, there was an issue related to RPMB processing.

7.8CVSS

7.3AI Score

0.001EPSS

2017-06-13 08:29 PM
20
2
cve
cve

CVE-2016-10339

In all Android releases from CAF using the Linux kernel, HLOS can overwite secure memory or read contents of the keystore.

7.1CVSS

6.7AI Score

0.001EPSS

2017-06-13 08:29 PM
19
2
cve
cve

CVE-2016-10340

In all Android releases from CAF using the Linux kernel, an integer underflow leading to buffer overflow vulnerability exists in a syscall handler.

7.8CVSS

7.6AI Score

0.001EPSS

2017-06-13 08:29 PM
24
2
cve
cve

CVE-2016-10341

In all Android releases from CAF using the Linux kernel, 3rd party TEEs have more privilege than intended.

7.8CVSS

7.5AI Score

0.001EPSS

2017-06-13 08:29 PM
20
1
cve
cve

CVE-2016-10342

In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a syscall handler.

7.8CVSS

7.7AI Score

0.001EPSS

2017-06-13 08:29 PM
25
1
cve
cve

CVE-2016-10343

In all Qualcomm products with Android releases from CAF using the Linux kernel, sSL handshake failure with ClientHello rejection results in memory leak.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
17
cve
cve

CVE-2016-10344

In all Qualcomm products with Android releases from CAF using the Linux kernel, the use of an out-of-range pointer offset is potentially possible in LTE.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
18
cve
cve

CVE-2016-10346

In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in the hypervisor.

9.8CVSS

7.9AI Score

0.001EPSS

2017-08-18 06:29 PM
23
cve
cve

CVE-2016-10347

In all Qualcomm products with Android releases from CAF using the Linux kernel, an argument to a hypervisor function is not properly validated.

9.8CVSS

7.7AI Score

0.001EPSS

2017-08-18 06:29 PM
16
cve
cve

CVE-2016-10380

In all Qualcomm products with Android releases from CAF using the Linux kernel, the UE can send unprotected MeasurementReports revealing UE location.

9.8CVSS

8.8AI Score

0.002EPSS

2018-04-02 12:00 AM
18
cve
cve

CVE-2016-10381

In all Qualcomm products with Android releases from CAF using the Linux kernel, the UE can send unprotected MeasurementReports revealing UE location.

9.8CVSS

8.8AI Score

0.002EPSS

2018-04-02 12:00 AM
35
cve
cve

CVE-2016-10382

In all Qualcomm products with Android releases from CAF using the Linux kernel, access control to the I2C bus is not sufficient.

9.8CVSS

7.8AI Score

0.002EPSS

2017-08-18 06:29 PM
14
cve
cve

CVE-2016-10383

In all Qualcomm products with Android releases from CAF using the Linux kernel, there is a TOCTOU race condition in Secure UI.

8.1CVSS

7.3AI Score

0.001EPSS

2017-08-18 06:29 PM
17
cve
cve

CVE-2016-10384

In all Qualcomm products with Android releases from CAF using the Linux kernel, an assertion was potentially reachable in a WLAN driver ioctl.

9.8CVSS

8.7AI Score

0.002EPSS

2018-04-02 12:00 AM
15
cve
cve

CVE-2016-10385

In all Qualcomm products with Android releases from CAF using the Linux kernel, a use-after-free vulnerability exists in IMS RCS.

9.8CVSS

8.8AI Score

0.002EPSS

2018-04-02 12:00 AM
25
cve
cve

CVE-2016-10386

In all Qualcomm products with Android releases from CAF using the Linux kernel, an array index out of bounds vulnerability exists in LPP.

9.8CVSS

8.8AI Score

0.002EPSS

2018-04-02 12:00 AM
18
cve
cve

CVE-2016-10387

In all Qualcomm products with Android releases from CAF using the Linux kernel, an assertion was potentially reachable in a handover scenario.

9.8CVSS

8.7AI Score

0.002EPSS

2018-04-02 12:00 AM
22
cve
cve

CVE-2016-10388

In all Qualcomm products with Android releases from CAF using the Linux kernel, a configuration vulnerability exists when loading a 3rd-party QTEE application.

9.8CVSS

7.8AI Score

0.001EPSS

2017-08-18 06:29 PM
27
cve
cve

CVE-2016-10389

In all Qualcomm products with Android releases from CAF using the Linux kernel, there is no size check for the images being flashed onto the NAND memory in their respective partitions, so there is a possibility of writing beyond the intended partition.

7.8CVSS

7.2AI Score

0.001EPSS

2017-08-18 06:29 PM
24
2
cve
cve

CVE-2016-10390

In all Qualcomm products with Android releases from CAF using the Linux kernel, when downloading a file, an excessive amount of memory may be consumed.

9.8CVSS

8.7AI Score

0.002EPSS

2017-08-18 06:29 PM
16
cve
cve

CVE-2016-10391

In all Qualcomm products with Android releases from CAF using the Linux kernel, the length in an HCI command is not properly checked for validity.

9.8CVSS

8AI Score

0.001EPSS

2017-08-18 06:29 PM
25
cve
cve

CVE-2016-10392

In all Qualcomm products with Android releases from CAF using the Linux kernel, a driver can potentially leak kernel memory.

9.8CVSS

8.5AI Score

0.002EPSS

2018-04-02 12:00 AM
17
cve
cve

CVE-2016-10393

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when processing a clip with large size values, integer arithmetic overflows, and allocated buffer size will be less than intended buffer size. The following buffer operations will overflo...

9.8CVSS

8.9AI Score

0.001EPSS

2018-03-15 09:29 PM
15
cve
cve

CVE-2016-10398

Android 6.0 has an authentication bypass for attackers with root and physical access. Cryptographic authentication tokens (AuthTokens) used by the Trusted Execution Environment (TEE) are protected by a weak challenge. This allows adversaries to replay previously captured responses and use the TEE w...

6.2CVSS

6.3AI Score

0.0004EPSS

2017-07-17 01:18 PM
24
cve
cve

CVE-2016-11025

An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets). There is a memcpy heap-based buffer overflow in the OTP service. The Samsung ID is SVE-2016-7114 (December 2016).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 02:15 PM
21
cve
cve

CVE-2016-11026

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software. BootReceiver allows attackers to trigger a system crash because of incorrect exception handling. The Samsung ID is SVE-2016-7118 (December 2016).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 02:15 PM
22
cve
cve

CVE-2016-11027

An issue was discovered on Samsung mobile devices with M(6.0) software. In the Shade Locked state, a physically proximate attacker can read notifications on the lock screen. The Samsung ID is SVE-2016-7132 (December 2016).

2.4CVSS

4.1AI Score

0.0005EPSS

2020-04-07 02:15 PM
21
cve
cve

CVE-2016-11028

An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets). There is a stack-based buffer overflow in the OTP TrustZone trustlet. The Samsung IDs are SVE-2016-7173 and SVE-2016-7174 (December 2016).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 02:15 PM
20
cve
cve

CVE-2016-11029

An issue was discovered on Samsung mobile devices with L(5.0/5.1), M(6.0), and N(7.0) software. Attackers can read the password of the Mobile Hotspot in the log because of an unprotected intent. The Samsung ID is SVE-2016-7301 (December 2016).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 02:15 PM
20
cve
cve

CVE-2016-11030

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) (with Hrm sensor support) software. The sysfs of the MAX86902 sensor driver does not prevent concurrent access, leading to a race condition and resultant heap-based buffer overflow. The Samsung ID is SVE-2016-734...

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-07 02:15 PM
21
Total number of security vulnerabilities7147