Max CVSS 9.3 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-8277 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, in the function msm_dba_register_client, if the client registers failed, it would be freed. However the client was not removed from list. Use-after-free would occur when
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-8247 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, if there is more than one thread doing the device open operation, the device may be opened more than once. This would lead to get_pid being called more than once, however
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-9677 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, in function msm_compr_ioctl_shared, variable "ddp->params_length" could be accessed and modified by multiple threads, while it is not protected with locks. If one thread
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-8280 5.1
In all Qualcomm products with Android releases from CAF using the Linux kernel, during the wlan calibration data store and retrieve operation, there are some potential race conditions which lead to a memory leak and a buffer overflow during the conte
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-9725 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, during DMA allocation, due to wrong data type of size, allocation size gets truncated which makes allocation succeed when it should fail.
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-8251 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, in functions msm_isp_check_stream_cfg_cmd & msm_isp_stats_update_cgc_override, 'stream_cfg_cmd->num_streams' is not checked, and could overflow the array stream_cfg_cmd->
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-8250 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, user controlled variables "nr_cmds" and "nr_bos" number are passed across functions without any check. An integer overflow to buffer overflow (with a smaller buffer alloc
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-9720 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, due to an off-by-one error in a camera driver, an out-of-bounds read/write can occur.
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-8278 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, while reading audio data from an unspecified driver, a buffer overflow or integer overflow could occur.
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-9724 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, user-level permissions can be used to gain access to kernel memory, specifically the ION cache maintenance code is writing to a user supplied address.
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-11000 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, in an ISP Camera kernel driver function, an incorrect bounds check may potentially lead to an out-of-bounds write.
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-10999 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, concurrent calls into ioctl RMNET_IOCTL_ADD_MUX_CHANNEL in ipa wan driver may lead to memory corruption due to missing locks.
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-10997 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, using a debugfs node, a write to a PCIe register can cause corruption of kernel memory.
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-10998 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, in audio_aio_ion_lookup_vaddr, the buffer length, which is user input, ends up being used to validate if the buffer is fully within the valid region. If the buffer length
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-11002 4.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing a vendor sub-command, a buffer over-read can occur.
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-11041 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, an output buffer is accessed in one thread and can be potentially freed in another.
03-10-2019 - 00:03 21-09-2017 - 15:29
CVE-2017-8281 2.6
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while querying event status via DCI.
06-12-2017 - 02:29 21-09-2017 - 15:29
CVE-2017-11040 4.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, when reading from sysfs nodes, one can read more information than it is allowed to.
26-09-2017 - 17:24 21-09-2017 - 15:29
CVE-2017-11001 4.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, the length of the MAC address is not checked which may cause out of bounds read.
26-09-2017 - 17:24 21-09-2017 - 15:29
CVE-2017-10996 7.1
In all Qualcomm products with Android releases from CAF using the Linux kernel, out of bounds access is possible in c_show(), due to compat_hwcap_str[] not being NULL-terminated. This error is not fatal, however the device might crash/reboot with mem
26-09-2017 - 17:22 21-09-2017 - 15:29
CVE-2017-9676 2.6
In all Qualcomm products with Android releases from CAF using the Linux kernel, potential use after free scenarios and race conditions can occur when accessing global static variables without using a lock.
26-09-2017 - 17:08 21-09-2017 - 15:29
Back to Top Mark selected
Back to Top