Max CVSS 7.2 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-11919 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a potential heap overflow and memory corruption due to improper error handling in SOC infrastructure.
24-08-2020 - 17:37 27-11-2018 - 16:29
CVE-2018-11910 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /persist/ which presents a potential issue.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11913 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of dev nodes may lead to potential security issue.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11907 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /firmware/ which presents a potential issue.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11912 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of daemons may lead to unprivileged access.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11908 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /data/ which presents a potential issue.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11956 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper mounting lead to device node and executable to be run from /dsp/ which presents a potential security issue.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11946 6.1
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, the UPnP daemon should not be running out of box because it enables port forwarding without authentication.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11911 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of script may lead to unprivileged access.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11909 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /cache/ which presents a potential issue.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11943 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing fastboot flash command, memory leak or unexpected behavior may occur due to processing of unintialized data buffers.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11906 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a security concern with default privileged access to ADB and debug-fs.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-11914 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /systemrw/ which presents a potential security.
03-10-2019 - 00:03 27-11-2018 - 16:29
CVE-2018-5909 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow occur may occur in display handlers due to lack of checking in buffer size before copying into it and will lead to memory corru
21-12-2018 - 19:14 27-11-2018 - 16:29
CVE-2018-5910 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a memory corruption can occur in kernel due to improper check in callers count parameter in display handlers.
21-12-2018 - 19:11 27-11-2018 - 16:29
CVE-2018-5908 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible buffer overflow in display function due to lack of buffer length validation before copying.
21-12-2018 - 18:08 27-11-2018 - 16:29
CVE-2018-5904 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while list traversal in LPM status driver for clean up, use after free vulnerability may occur.
21-12-2018 - 18:05 27-11-2018 - 16:29
CVE-2018-5856 6.1
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, due to a race condition, a Use After Free condition can occur in Audio.
21-12-2018 - 17:25 27-11-2018 - 16:29
CVE-2018-5861 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, existing checks in place on partition size are incomplete and can lead to heap overwrite vulnerabilities while loading a secure application fro
21-12-2018 - 17:22 27-11-2018 - 16:29
CVE-2018-11995 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a partition name-check variable is not reset for every iteration which may cause improper termination in the META image.
21-12-2018 - 16:59 27-11-2018 - 16:29
CVE-2018-11918 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated is automatically released by the kernel if the 'probe' function fails with an error code.
21-12-2018 - 16:03 27-11-2018 - 16:29
CVE-2017-11078 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the boot image header, an out of bounds read can occur in boot.
21-12-2018 - 14:25 27-11-2018 - 16:29
CVE-2018-11823 4.6
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.
21-12-2018 - 14:06 27-11-2018 - 16:29
Back to Top Mark selected
Back to Top