Max CVSS 8.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-11826 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on integer overflow while calculating memory can lead to Buffer overflow in WLAN ext scan handler.
03-10-2019 - 00:03 18-09-2018 - 18:29
CVE-2018-11832 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of input size validation before copying to buffer in PMIC function can lead to heap overflow.
03-10-2019 - 00:03 18-09-2018 - 18:29
CVE-2018-11851 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on input received to calculate the buffer length can lead to out of bound write to kernel stack.
18-04-2019 - 13:01 18-09-2018 - 18:29
CVE-2018-11869 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in WMA handler.
18-04-2019 - 13:00 18-09-2018 - 18:29
CVE-2018-11860 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a potential buffer over flow could occur while processing the ndp event due to lack of check on the message length.
18-04-2019 - 13:00 18-09-2018 - 18:29
CVE-2018-11878 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possibility of invalid memory access while processing driver command in WLAN function.
18-04-2019 - 13:00 19-09-2018 - 14:29
CVE-2018-11868 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in nan response event handler.
18-04-2019 - 13:00 18-09-2018 - 18:29
CVE-2018-11891 8.3
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on the length of array while accessing can lead to an out of bound read in WLAN HOST function.
18-04-2019 - 13:00 19-09-2018 - 14:29
CVE-2018-11889 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when requesting rssi timeout, access invalid memory may occur since local variable 'context' stack data of wlan function is free.
18-04-2019 - 13:00 19-09-2018 - 14:29
CVE-2018-11894 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing preferred network offload scan results integer overflow may lead to buffer overflow when large frame length is received from
18-04-2019 - 12:59 19-09-2018 - 14:29
CVE-2018-11895 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check Validation in WLAN function can lead to driver writes the default rsn capabilities to the memory not allocated to the fr
18-04-2019 - 12:59 19-09-2018 - 14:29
CVE-2018-11897 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max limit.
18-04-2019 - 12:59 19-09-2018 - 14:29
CVE-2018-11904 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, asynchronous callbacks received a pointer to a callers local variable. Should the caller return early (e.g., timeout), the callback will deref
18-04-2019 - 12:58 19-09-2018 - 14:29
CVE-2018-11902 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to OOB access in WLAN HOST.
18-04-2019 - 12:58 19-09-2018 - 14:29
CVE-2018-11827 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper validation of array index in WMA roam synchronization handler can lead to OOB write.
05-04-2019 - 07:29 18-09-2018 - 18:29
CVE-2018-11840 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the WLAN driver command ioctl a temporary buffer used to construct the reply message may be freed twice.
05-04-2019 - 07:29 18-09-2018 - 18:29
CVE-2018-11299 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when WLAN FW has not filled the vdev id correctly in stats events then WLAN host driver tries to access interface array without proper bound c
05-04-2019 - 07:29 18-09-2018 - 18:29
CVE-2018-11294 5.8
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WLAN handler indication from the firmware gets the information for 4 access categories. While processing this information only the first 3 AC
05-04-2019 - 07:29 18-09-2018 - 18:29
CVE-2018-11280 4.9
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing user-space there is no size validation of the NAT entry input. If the user input size of the NAT entry is greater than the ma
05-03-2019 - 13:33 18-09-2018 - 18:29
CVE-2018-11275 4.9
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when flashing image using FastbootLib if size is not divisible by block size, information leak occurs.
05-03-2019 - 13:29 18-09-2018 - 18:29
CVE-2017-15818 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while loading a user application in qseecom, an integer overflow could potentially occur if the application partition size is rounded up to pa
12-11-2018 - 11:29 18-09-2018 - 18:29
CVE-2018-11276 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allo
09-11-2018 - 18:24 18-09-2018 - 18:29
CVE-2018-11278 6.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Venus HW searches for start code when decoding input bit stream buffers. If start code is not found in entire buffer, there is over-fetch beyo
09-11-2018 - 18:22 18-09-2018 - 18:29
CVE-2017-15825 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a gpt update, an out of bounds memory access may potentially occur.
09-11-2018 - 18:16 18-09-2018 - 18:29
CVE-2017-15828 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while accessing the keystore in LK, an integer overflow vulnerability exists which may potentially lead to a buffer overflow.
09-11-2018 - 18:04 18-09-2018 - 18:29
CVE-2017-15844 2.1
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the function for writing device values into flash, uninitialized memory can be written to flash.
09-11-2018 - 17:56 18-09-2018 - 18:29
CVE-2018-11281 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while calling IPA_IOC_MDFY_RT_RULE IPA IOCTL, header entry is not checked before use. If IPA_IOC_MDFY_RT_RULE IOCTL called for header entries
09-11-2018 - 17:56 18-09-2018 - 18:29
CVE-2018-11265 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possible buffer overflow while incrementing the log_buf of type uint64_t in memcpy function, since the log_buf pointer can access the memory b
09-11-2018 - 17:55 18-09-2018 - 18:29
CVE-2018-11270 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated with devm_kzalloc is automatically released by the kernel if the probe function fails with an error code. This may result in
09-11-2018 - 17:53 18-09-2018 - 18:29
CVE-2018-11273 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, 'voice_svc_dev' is allocated as a device-managed resource. If error 'cdev_alloc_err' occurs, 'device_destroy' will free all associated resourc
09-11-2018 - 17:47 18-09-2018 - 18:29
CVE-2018-11274 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow may occur when payload size is extremely large.
09-11-2018 - 17:43 18-09-2018 - 18:29
CVE-2018-11286 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while accessing global variable "debug_client" in multi-thread manner, Use after free issue occurs
09-11-2018 - 17:43 18-09-2018 - 18:29
CVE-2018-11297 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a buffer over-read can occur In the WMA NDP event handler functions due to lack of validation of input value event_info which is received from
09-11-2018 - 17:38 18-09-2018 - 18:29
CVE-2018-11298 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing SET_PASSPOINT_LIST vendor command HDD does not make sure that the realm string that gets passed by upper-layer is NULL termin
09-11-2018 - 17:36 18-09-2018 - 18:29
CVE-2018-11300 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, callback executed from the other thread has freed memory which is also used in wlan function and may result in to a "Use after free" scenario.
09-11-2018 - 17:35 18-09-2018 - 18:29
CVE-2018-11301 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on buffer length while processing debug log event from firmware can lead to an integer overflow.
09-11-2018 - 17:33 18-09-2018 - 18:29
CVE-2018-11883 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in policy mgr unit test if mode parameter in wlan function is given an out of bound value it can cause an out of bound access while accessing
09-11-2018 - 17:30 19-09-2018 - 14:29
CVE-2018-11886 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check while calculating the MPDU data length will cause an integer overflow and then to buffer overflow in WLAN function.
09-11-2018 - 17:25 19-09-2018 - 14:29
CVE-2018-11293 3.3
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in wma_ndp_confirm_event_handler and wma_ndp_indication_event_handler, ndp_cfg len and num_ndp_app_info is from fw. If they are not checked, i
09-11-2018 - 17:16 18-09-2018 - 18:29
CVE-2018-11893 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing vendor scan request, when input argument - length of request IEs is greater than maximum can lead to a buffer overflow.
09-11-2018 - 17:14 19-09-2018 - 14:29
CVE-2018-11295 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WMA handler carries a fixed event data from the firmware to the host . If the length and anqp length from this event data exceeds the max leng
09-11-2018 - 16:30 18-09-2018 - 18:29
CVE-2018-11302 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from userspace before copying into buffer can lead to potential array overflow in WLAN.
09-11-2018 - 16:29 18-09-2018 - 18:29
CVE-2018-11818 4.4
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, LUT configuration is passed down to driver from userspace via ioctl. Simultaneous update from userspace while kernel drivers are updating LUT
09-11-2018 - 16:24 18-09-2018 - 18:29
CVE-2018-11898 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than maximum.
09-11-2018 - 16:22 19-09-2018 - 14:29
CVE-2018-11296 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a message from firmware in WLAN handler, a buffer overwrite can occur.
09-11-2018 - 16:19 18-09-2018 - 18:29
CVE-2018-11836 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check can lead to out-of-bounds access in WLAN function.
09-11-2018 - 16:06 18-09-2018 - 18:29
CVE-2018-11842 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, during wlan association, driver allocates memory. In case the mem allocation fails driver does a mem free though the memory was not allocated.
09-11-2018 - 15:55 18-09-2018 - 18:29
CVE-2018-11843 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack fo check on return value in WMA response handler can lead to potential use after free.
09-11-2018 - 15:49 18-09-2018 - 18:29
CVE-2018-11852 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper check In the WMA API for the inputs received from the firmware and then fills the same to the host structure will lead to OOB write.
09-11-2018 - 14:43 18-09-2018 - 18:29
CVE-2018-11863 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from firmware to calculate the length of WMA roam synch buffer can lead to buffer overwrite during memcpy.
09-11-2018 - 14:22 18-09-2018 - 18:29
CVE-2018-11903 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLA
08-11-2018 - 20:08 19-09-2018 - 14:29
CVE-2018-3573 4.6
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while relocating kernel images with a specially crafted boot image, an out of bounds access can occur.
08-11-2018 - 19:57 19-09-2018 - 14:29
CVE-2018-3574 2.1
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, userspace can request ION cache maintenance on a secure ION buffer for which the ION_FLAG_SECURE ion flag is not set and cause the kernel to a
08-11-2018 - 19:53 19-09-2018 - 14:29
CVE-2018-5905 4.4
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a race condition while accessing num of clients in DIAG services can lead to out of boundary access.
08-11-2018 - 19:49 19-09-2018 - 14:29
Back to Top Mark selected
Back to Top