Max CVSS 9.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-8257 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, when accessing the sde_rotator debug interface for register reading with multiple processes, one process can free the debug buffer while another process still has the deb
03-10-2019 - 00:03 18-08-2017 - 18:29
CVE-2017-8264 6.8
A userspace process can cause a Denial of Service in the camera driver in all Qualcomm products with Android releases from CAF using the Linux kernel.
03-10-2019 - 00:03 11-08-2017 - 15:29
CVE-2017-8259 6.8
In the service locator in all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow can occur as the variable set for determining the size of the buffer is not used to indicate the size of the buffer.
03-10-2019 - 00:03 11-08-2017 - 15:29
CVE-2017-8263 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, a kernel fault can occur when doing certain operations on a read-only virtual address in userspace.
03-10-2019 - 00:03 18-08-2017 - 18:29
CVE-2017-8256 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, array out of bounds access can occur if userspace sends more than 16 multicast addresses.
03-10-2019 - 00:03 18-08-2017 - 18:29
CVE-2017-8253 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, kernel memory can potentially be overwritten if an invalid master is sent from userspace.
03-10-2019 - 00:03 18-08-2017 - 18:29
CVE-2017-8268 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, the camera application can possibly request frame/command buffer processing with invalid values leading to the driver performing a heap buffer over-read.
03-10-2019 - 00:03 18-08-2017 - 18:29
CVE-2017-8261 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, in a camera driver ioctl, a kernel overwrite can potentially occur.
03-10-2019 - 00:03 18-08-2017 - 18:29
CVE-2017-8269 4.3
Userspace-controlled non null terminated parameter for IPA WAN ioctl in all Qualcomm products with Android releases from CAF using the Linux kernel can lead to exposure of kernel memory.
04-04-2018 - 01:29 11-08-2017 - 15:29
CVE-2017-8260 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, due to a type downcast, a value may improperly pass validation and cause an out of bounds write later.
07-03-2018 - 02:29 18-08-2017 - 18:29
CVE-2017-8262 7.6
In all Qualcomm products with Android releases from CAF using the Linux kernel, in some memory allocation and free functions, a race condition can potentially occur leading to a Use After Free condition.
23-08-2017 - 17:15 18-08-2017 - 18:29
CVE-2017-8255 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in boot.
23-08-2017 - 16:33 18-08-2017 - 18:29
CVE-2017-8254 4.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, an audio client pointer is dereferenced before being checked if it is valid.
23-08-2017 - 16:32 18-08-2017 - 18:29
CVE-2016-10389 9.3
In all Qualcomm products with Android releases from CAF using the Linux kernel, there is no size check for the images being flashed onto the NAND memory in their respective partitions, so there is a possibility of writing beyond the intended partitio
23-08-2017 - 13:57 18-08-2017 - 18:29
CVE-2017-8266 5.1
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.
22-08-2017 - 18:15 18-08-2017 - 18:29
CVE-2017-8265 5.1
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver which can lead to a double free.
22-08-2017 - 18:15 18-08-2017 - 18:29
CVE-2017-8272 6.8
In all Qualcomm products with Android releases from CAF using the Linux kernel, in a driver function, a value from userspace is not properly validated potentially leading to an out of bounds heap write.
22-08-2017 - 17:04 18-08-2017 - 18:29
CVE-2017-8270 5.1
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a driver potentially leading to a use-after-free condition.
22-08-2017 - 17:02 18-08-2017 - 18:29
CVE-2017-8267 7.6
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in an IOCTL handler potentially leading to an integer overflow and then an out-of-bounds write.
22-08-2017 - 14:48 18-08-2017 - 18:29
CVE-2017-8243 9.3
A buffer overflow can occur in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android when processing a firmware image file.
20-08-2017 - 13:00 16-08-2017 - 15:29
CVE-2016-5863 9.3
In an ioctl handler in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, several sanity checks are missing which can lead to out-of-bounds accesses.
20-08-2017 - 12:59 16-08-2017 - 15:29
CVE-2017-8271 6.8
Out of bound memory write can happen in the MDSS Rotator driver in all Qualcomm products with Android releases from CAF using the Linux kernel by an unsanitized userspace-controlled parameter.
16-08-2017 - 14:02 11-08-2017 - 15:29
CVE-2017-8273 6.8
In all Qualcomm products with Android release from CAF using the Linux kernel, while processing fastboot boot command when verified boot feature is disabled, with length greater than boot image buffer, a buffer overflow can occur.
16-08-2017 - 14:01 11-08-2017 - 15:29
CVE-2017-8258 4.3
An array out-of-bounds access in all Qualcomm products with Android releases from CAF using the Linux kernel can potentially occur in a camera driver.
16-08-2017 - 13:59 11-08-2017 - 15:29
Back to Top Mark selected
Back to Top