Max CVSS 7.8 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-17712 6.9
The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet->hdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.
21-06-2023 - 21:01 16-12-2017 - 01:29
CVE-2017-15115 7.2
The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possi
19-01-2023 - 15:46 15-11-2017 - 21:29
CVE-2018-3596 7.5
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, legacy code vulnerable after migration has been removed.
03-10-2019 - 00:03 03-04-2018 - 17:29
CVE-2017-14880 4.6
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while IPA WAN-driver is processing multiple requests from modem/user-space module, the
03-10-2019 - 00:03 03-04-2018 - 17:29
CVE-2017-15853 5.0
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing PTT commands, ptt_sock_send_msg_to_app() is invoked without validating
03-10-2019 - 00:03 03-04-2018 - 17:29
CVE-2017-15837 5.0
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a policy for the packet pattern attribute NL80211_PKTPAT_OFFSET is not defined which ca
03-10-2019 - 00:03 03-04-2018 - 17:29
CVE-2017-13307 7.5
A elevation of privilege vulnerability in the Upstream kernel pci sysfs. Product: Android. Versions: Android kernel. Android ID: A-69128924.
03-10-2019 - 00:03 04-04-2018 - 16:29
CVE-2017-13305 3.6
A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.
03-10-2019 - 00:03 04-04-2018 - 16:29
CVE-2017-13306 7.5
A elevation of privilege vulnerability in the Upstream kernel mnh driver. Product: Android. Versions: Android kernel. Android ID: A-70295063.
03-10-2019 - 00:03 04-04-2018 - 16:29
CVE-2018-3568 4.6
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially occur.
19-06-2018 - 14:51 17-05-2018 - 22:29
CVE-2018-5827 4.6
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overflow vulnerability exists in WLAN while processing an extscan hotlist even
19-06-2018 - 14:51 17-05-2018 - 22:29
CVE-2018-3567 4.6
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overflow vulnerability exists in WLAN while processing the HTT_T2H_MSG_TYPE_PE
19-06-2018 - 14:00 17-05-2018 - 22:29
CVE-2017-17449 1.9
The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sens
31-05-2018 - 01:29 07-12-2017 - 00:29
CVE-2018-5828 4.6
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in function wma_extscan_start_stop_event_handler(), vdev_id comes from the variable eve
14-05-2018 - 13:48 03-04-2018 - 17:29
CVE-2017-11075 4.6
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if cmd_pkt and reg_pkt are called from different userspace threads, a use after free co
14-05-2018 - 13:48 03-04-2018 - 17:29
CVE-2018-5825 4.6
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the kernel IPA driver, a Use After Free condition can occur.
11-05-2018 - 17:37 03-04-2018 - 17:29
CVE-2018-5824 4.6
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing HTT_T2H_MSG_TYPE_RX_FLUSH or HTT_T2H_MSG_TYPE_RX_PN_IND messages, a bu
11-05-2018 - 17:36 03-04-2018 - 17:29
CVE-2018-5823 4.6
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, improper buffer length validation in extscan hotlist event can lead to potential buffer
11-05-2018 - 17:35 03-04-2018 - 17:29
CVE-2018-5826 4.3
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, due to a race condition, a Use After Free condition can occur in the WLAN driver.
11-05-2018 - 17:27 03-04-2018 - 17:29
CVE-2018-5822 7.5
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, compromised WLAN FW can potentially cause a buffer overwrite.
08-05-2018 - 15:50 03-04-2018 - 17:29
CVE-2018-5821 7.5
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in function wma_wow_wakeup_host_event(), wake_info->vdev_id is received from FW and is
08-05-2018 - 15:50 03-04-2018 - 17:29
CVE-2018-5820 7.5
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the function wma_tbttoffset_update_event_handler(), a parameter received from firmwa
08-05-2018 - 15:49 03-04-2018 - 17:29
CVE-2017-14890 7.5
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the processing of an SWBA event, the vdev_map value is not properly validated leadin
08-05-2018 - 15:43 03-04-2018 - 17:29
CVE-2017-14894 7.5
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in wma_vdev_start_resp_handler(), vdev id is received from firmware as part of WMI_VDEV
08-05-2018 - 15:43 03-04-2018 - 17:29
CVE-2017-15836 7.5
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if the firmware sends a service ready event to the host with a large number in the num_
08-05-2018 - 15:18 03-04-2018 - 17:29
CVE-2017-13301 7.8
A denial of service vulnerability in the Android system (system ui). Product: Android. Versions: 8.0. Android ID: A-66498711.
08-05-2018 - 15:16 04-04-2018 - 16:29
CVE-2017-13302 7.8
A denial of service vulnerability in the Android system (system ui). Product: Android. Versions: 8.0. Android ID: A-69969749.
08-05-2018 - 15:16 04-04-2018 - 16:29
CVE-2017-13304 5.0
A information disclosure vulnerability in the Upstream kernel mnh_sm driver. Product: Android. Versions: Android kernel. Android ID: A-70576999.
08-05-2018 - 15:16 04-04-2018 - 16:29
CVE-2017-13303 5.0
A information disclosure vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-71359108. References: B-V2018010501.
08-05-2018 - 15:16 04-04-2018 - 16:29
CVE-2017-13299 5.0
A other vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-70897394.
08-05-2018 - 15:14 04-04-2018 - 16:29
CVE-2017-13300 5.0
A denial of service vulnerability in the Android media framework (libhevc). Product: Android. Versions: 6.0, 6.0.1. Android ID: A-71567394.
08-05-2018 - 15:14 04-04-2018 - 16:29
CVE-2017-13297 5.0
A information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-71766721.
08-05-2018 - 15:13 04-04-2018 - 16:29
CVE-2017-13298 5.0
A information disclosure vulnerability in the Android media framework (libhavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-72117051.
08-05-2018 - 15:13 04-04-2018 - 16:29
CVE-2017-13296 5.0
A information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-70897454.
08-05-2018 - 15:13 04-04-2018 - 16:29
CVE-2017-13295 5.0
A denial of service vulnerability in the Android framework (package installer). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-62537081.
08-05-2018 - 15:12 04-04-2018 - 16:29
CVE-2017-13294 5.0
A information disclosure vulnerability in the Android framework (aosp email application). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-71814449.
08-05-2018 - 15:12 04-04-2018 - 16:29
CVE-2018-3584 5.0
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a Use After Free condition can occur in the function rmnet_usb_ctrl_init().
25-04-2018 - 18:14 03-04-2018 - 17:29
CVE-2018-3598 5.0
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, insufficient validation of parameters from userspace in the camera driver can lead to i
25-04-2018 - 18:13 03-04-2018 - 17:29
CVE-2018-3599 7.5
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while notifying a DCI client, a Use After Free condition can occur.
25-04-2018 - 18:12 03-04-2018 - 17:29
CVE-2017-8269 4.3
Userspace-controlled non null terminated parameter for IPA WAN ioctl in all Qualcomm products with Android releases from CAF using the Linux kernel can lead to exposure of kernel memory.
04-04-2018 - 01:29 11-08-2017 - 15:29
Back to Top Mark selected
Back to Top