Max CVSS 9.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-3580 9.3
Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
24-08-2020 - 17:37 06-06-2018 - 21:29
CVE-2018-5841 9.3
dcc_curr_list is initialized with a default invalid value that is expected to be programmed by the user through a sysfs node which could lead to an invalid access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) usi
03-10-2019 - 00:03 06-06-2018 - 21:29
CVE-2018-5840 9.3
Buffer Copy without Checking Size of Input can occur during the DRM SDE driver initialization sequence in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
03-10-2019 - 00:03 06-06-2018 - 21:29
CVE-2018-3579 2.1
In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, event->num_entries_in_page is a value received from firmware that is not properly validated which can lead to a buffer over
03-10-2019 - 00:03 12-06-2018 - 20:29
CVE-2017-18154 7.2
A crafted binder request can cause an arbitrary unmap in MediaServer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
03-10-2019 - 00:03 06-06-2018 - 21:29
CVE-2018-5848 4.6
In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS
02-05-2019 - 15:54 12-06-2018 - 20:29
CVE-2018-3582 4.6
Buffer overflow can occur due to improper input validation in multiple WMA event handler functions in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
06-08-2018 - 17:50 12-06-2018 - 20:29
CVE-2018-5847 4.6
Early or late retirement of rotation requests can result in a Use After Free condition in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
03-08-2018 - 18:43 12-06-2018 - 20:29
CVE-2018-5851 4.6
Buffer over flow can occur while processing a HTT_T2H_MSG_TYPE_TX_COMPL_IND message with an out-of-range num_msdus value in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
03-08-2018 - 18:39 12-06-2018 - 20:29
CVE-2018-5844 4.6
In the video driver function set_output_buffers(), binfo can be accessed after being freed in a failure scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
03-08-2018 - 18:38 12-06-2018 - 20:29
CVE-2018-5843 4.6
In the function wma_pdev_div_info_evt_handler() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, there is no upper bound check on the value event->num_chains_valid received from firmware whic
03-08-2018 - 18:38 12-06-2018 - 20:29
CVE-2018-5849 4.4
Due to a race condition in the QTEECOM driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, when more than one HLOS client loads the same TA, a Use After Free condition can occur.
03-08-2018 - 18:37 12-06-2018 - 20:29
CVE-2018-5842 4.6
An arbitrary address write can occur if a compromised WLAN firmware sends incorrect data to WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
03-08-2018 - 18:34 12-06-2018 - 20:29
CVE-2018-3581 4.6
In the WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overwrite can occur if the vdev_id received from firmware is larger than max_bssid.
02-08-2018 - 16:04 12-06-2018 - 20:29
CVE-2018-3572 4.6
While processing a DSP buffer in an audio driver's event handler, an index of a buffer is not checked before accessing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
02-08-2018 - 16:03 12-06-2018 - 20:29
CVE-2018-3576 4.6
improper validation of array index in WiFi driver function sapInterferenceRssiCount() leads to array out-of-bounds access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
02-08-2018 - 16:02 12-06-2018 - 20:29
CVE-2018-3571 4.6
In the KGSL driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a Use After Free condition can occur when printing information about sparse memory allocations
02-08-2018 - 16:00 12-06-2018 - 20:29
CVE-2017-15842 4.6
Buffer might get used after it gets freed due to unlocking the mutex before freeing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
01-08-2018 - 13:35 12-06-2018 - 20:29
CVE-2017-15843 4.4
Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
01-08-2018 - 13:34 12-06-2018 - 20:29
CVE-2017-15854 4.6
The value of fix_param->num_chans is received from firmware and if it is too large, an integer overflow can occur in wma_radio_chan_stats_event_handler() for the derived length len leading to a subsequent buffer overflow in all Android releases from
01-08-2018 - 13:34 12-06-2018 - 20:29
CVE-2017-18070 4.6
In wma_ndp_end_response_event_handler(), the variable len_end_rsp is a uint32 which can be overflowed if the value of variable "event->num_ndp_end_rsp_per_ndi_list" is very large which can then lead to a heap overwrite of the heap object end_rsp in a
01-08-2018 - 13:33 12-06-2018 - 20:29
CVE-2017-15857 4.6
In the camera driver, an out-of-bounds access can occur due to an error in copying region params from user space in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
01-08-2018 - 13:33 12-06-2018 - 20:29
CVE-2018-5845 7.6
A race condition in drm_atomic_nonblocking_commit() in the display driver can potentially lead to a Use After Free scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
17-07-2018 - 17:53 06-06-2018 - 21:29
CVE-2018-3578 9.3
Type mismatch for ie_len can cause the WLAN driver to allocate less memory on the heap due to implicit casting leading to a heap buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kerne
17-07-2018 - 17:49 06-06-2018 - 21:29
CVE-2018-3565 9.3
While sending a probe request indication in lim_send_sme_probe_req_ind() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overflow can occur.
17-07-2018 - 17:48 06-06-2018 - 21:29
CVE-2018-3562 7.1
Buffer over -read can occur while processing a FILS authentication frame in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
17-07-2018 - 17:46 06-06-2018 - 21:29
CVE-2018-5850 9.3
In the function csr_update_fils_params_rso(), insufficient validation on a key length can result in an integer underflow leading to a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux
17-07-2018 - 16:49 06-06-2018 - 21:29
CVE-2018-5846 9.3
A Use After Free condition can occur in the IPA driver whenever the IPA IOCTLs IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_ADD/IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_DEL/IPA_IOC_NOTIFY_WAN_EMBMS_CONNECTED are called in all Android releases from CAF (Android for MSM
17-07-2018 - 16:47 06-06-2018 - 21:29
Back to Top Mark selected
Back to Top