Max CVSS 10.0 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-8596 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, validation of buffer lengths is missing in malware protection.
24-08-2017 - 13:56 18-08-2017 - 18:29
CVE-2015-9047 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in GNSS when performing a scan after bootup.
24-08-2017 - 13:27 18-08-2017 - 18:29
CVE-2015-9046 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached due to an improper bound on the size of a frequency list.
24-08-2017 - 13:27 18-08-2017 - 18:29
CVE-2015-9048 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in the processing of lost RTP packets.
24-08-2017 - 13:27 18-08-2017 - 18:29
CVE-2015-9049 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in the processing of certain responses from the USIM.
24-08-2017 - 13:27 18-08-2017 - 18:29
CVE-2015-9050 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists where an array out of bounds access can occur during a CA call.
24-08-2017 - 13:15 18-08-2017 - 18:29
CVE-2015-9051 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached due to an improper bound on a length in a System Information message.
24-08-2017 - 12:55 18-08-2017 - 18:29
CVE-2015-9052 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached while processing a downlink message.
24-08-2017 - 12:49 18-08-2017 - 18:29
CVE-2015-9053 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the processing of certain responses from the USIM.
24-08-2017 - 12:48 18-08-2017 - 18:29
CVE-2015-9054 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer can be dereferenced during GAL decoding.
24-08-2017 - 12:35 18-08-2017 - 18:29
CVE-2015-9055 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, an assertion was potentially reachable in a memory management routine.
24-08-2017 - 12:35 18-08-2017 - 18:29
CVE-2015-9061 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, playReady DRM failed to check a length potentially leading to unauthorized access to secure memory.
24-08-2017 - 12:31 18-08-2017 - 18:29
CVE-2015-9060 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a pointer is not properly validated in a QTEE system call.
24-08-2017 - 12:31 18-08-2017 - 18:29
CVE-2015-9062 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an ELF file.
24-08-2017 - 12:30 18-08-2017 - 18:29
CVE-2015-9035 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a memory buffer fails to be freed after it is no longer needed potentially resulting in memory exhaustion.
23-08-2017 - 18:38 18-08-2017 - 18:29
CVE-2015-9034 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a string can fail to be null-terminated in SIP leading to a buffer overflow.
23-08-2017 - 18:38 18-08-2017 - 18:29
CVE-2015-9036 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, an incorrect length is used to clear a memory buffer resulting in adjacent memory getting corrupted.
23-08-2017 - 17:58 18-08-2017 - 18:29
CVE-2015-9037 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read may occur in the processing of a downlink 3G NAS message.
23-08-2017 - 17:58 18-08-2017 - 18:29
CVE-2015-9041 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists when performing WCDMA radio tuning.
23-08-2017 - 17:13 18-08-2017 - 18:29
CVE-2015-9044 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached due to an improper bound on the size of a frequency list.
23-08-2017 - 17:10 18-08-2017 - 18:29
CVE-2015-9045 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in GERAN where a buffer can be overflown while taking power measurements.
23-08-2017 - 17:10 18-08-2017 - 18:29
CVE-2015-9042 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists when processing a QMI message.
23-08-2017 - 17:09 18-08-2017 - 18:29
CVE-2015-9043 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer can be dereferenced upon the expiry of a timer.
23-08-2017 - 17:09 18-08-2017 - 18:29
CVE-2015-9038 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer may be dereferenced in the front end.
23-08-2017 - 16:51 18-08-2017 - 18:29
CVE-2015-9039 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in eMBMS where an assertion can be reached by a sequence of downlink messages.
23-08-2017 - 16:50 18-08-2017 - 18:29
CVE-2015-9040 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in a GERAN API.
23-08-2017 - 16:47 18-08-2017 - 18:29
CVE-2016-5871 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an image file.
23-08-2017 - 16:31 18-08-2017 - 18:29
CVE-2015-8595 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read vulnerability exists in digital television/digital radio DRM.
23-08-2017 - 15:58 18-08-2017 - 18:29
CVE-2015-8592 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a pointer is not validated prior to being dereferenced potentially resulting in Guest-OS memory corruption.
23-08-2017 - 15:16 18-08-2017 - 18:29
CVE-2014-9975 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a rollback vulnerability potentially exists in Full Disk Encryption.
23-08-2017 - 15:08 18-08-2017 - 18:29
CVE-2014-9973 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, validation of a buffer length was missing in a PlayReady DRM routine.
23-08-2017 - 15:07 18-08-2017 - 18:29
CVE-2014-9968 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the UIMDIAG interface.
23-08-2017 - 14:51 18-08-2017 - 18:29
CVE-2016-10391 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, the length in an HCI command is not properly checked for validity.
23-08-2017 - 14:07 18-08-2017 - 18:29
CVE-2016-10388 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a configuration vulnerability exists when loading a 3rd-party QTEE application.
23-08-2017 - 13:57 18-08-2017 - 18:29
CVE-2016-10383 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, there is a TOCTOU race condition in Secure UI.
23-08-2017 - 13:56 18-08-2017 - 18:29
CVE-2016-10382 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, access control to the I2C bus is not sufficient.
23-08-2017 - 13:45 18-08-2017 - 18:29
CVE-2016-10346 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in the hypervisor.
23-08-2017 - 13:41 18-08-2017 - 18:29
CVE-2016-10344 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, the use of an out-of-range pointer offset is potentially possible in LTE.
23-08-2017 - 13:41 18-08-2017 - 18:29
CVE-2016-10347 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, an argument to a hypervisor function is not properly validated.
23-08-2017 - 13:41 18-08-2017 - 18:29
CVE-2014-9411 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, the use of an out-of-range pointer offset is potentially possible in rollback protection.
23-08-2017 - 13:40 18-08-2017 - 18:29
CVE-2015-9069 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, the Secure File System can become corrupted.
23-08-2017 - 12:59 18-08-2017 - 18:29
CVE-2015-9072 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, an untrusted pointer dereference can occur in a TrustZone syscall.
23-08-2017 - 12:58 18-08-2017 - 18:29
CVE-2015-9071 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read vulnerability exists in a TrustZone syscall.
23-08-2017 - 12:58 18-08-2017 - 18:29
CVE-2015-9073 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, an untrusted pointer dereference can occur in a TrustZone syscall.
23-08-2017 - 12:58 18-08-2017 - 18:29
CVE-2016-10343 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, sSL handshake failure with ClientHello rejection results in memory leak.
23-08-2017 - 12:58 18-08-2017 - 18:29
CVE-2015-9067 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a potential compiler optimization of memset() is addressed.
23-08-2017 - 12:56 18-08-2017 - 18:29
CVE-2015-9068 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, an argument to a mink syscall is not properly validated.
23-08-2017 - 12:56 18-08-2017 - 18:29
CVE-2015-9070 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read vulnerability exists in a TrustZone syscall.
23-08-2017 - 12:56 18-08-2017 - 18:29
CVE-2016-5872 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, arguments to several QTEE syscalls are not properly validated.
22-08-2017 - 01:35 18-08-2017 - 18:29
CVE-2014-9980 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a Sample App failed to check a length potentially leading to unauthorized access to secure memory.
22-08-2017 - 01:10 18-08-2017 - 18:29
CVE-2014-9977 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in PlayReady DRM.
22-08-2017 - 01:10 18-08-2017 - 18:29
CVE-2014-9978 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a QTEE service.
22-08-2017 - 01:10 18-08-2017 - 18:29
CVE-2014-9979 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, a variable is uninitialized in a TrustZone system call potentially leading to the compromise of secure memory.
22-08-2017 - 01:10 18-08-2017 - 18:29
CVE-2014-9974 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, validation of buffer lengths was missing in Keymaster.
22-08-2017 - 01:09 18-08-2017 - 18:29
CVE-2015-0575 10.0
In all Qualcomm products with Android releases from CAF using the Linux kernel, insecure ciphersuites were included in the default configuration.
21-08-2017 - 17:18 18-08-2017 - 18:29
Back to Top Mark selected
Back to Top