Page 37 of 881 results (0.067 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

While the IPA driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-31 is processing IOCTL commands there is no mutex lock of allocated memory. ... Cuando el controlador IPA en Android for MSM, Firefox OS for MSM y QRD Android en versiones anteriores al 2017-08-31 procesa comandos IOCTL, no se bloquea el mutex de la memoria asignada. • https://source.android.com/security/bulletin/pixel/2018-02-01 https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=ca395c15c49cf6463a39d197b6a9331d183d94cb • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

While calling the IPA IOCTL handler for IPA_IOC_ADD_HDR_PROC_CTX in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-13, a use-after-free condition may potentially occur. Cuando se llama al manipulador IOCTL IP para IPA_IOC_ADD_HDR_PROC_CTX in Android for MSM, Firefox OS for MSM y QRD Android en versiones anteriores al 2017-10-13, podría ocurrir una condición de uso de memoria previamente liberada. • https://source.android.com/security/bulletin/pixel/2018-02-01 https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=81ea9c34f575422a78015535c619500c34b8a69c • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

In the function wma_unified_power_debug_stats_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-18, if the value param_buf->num_debug_register received from the FW command buffer is close to max of uint32, then the computation performed using this variable to calculate stats_registers_len may overflow to a smaller value leading to less than required memory allocated for power_stats_results and potentially a buffer overflow while copying the FW buffer to local buffer. En la función wma_unified_power_debug_stats_event_handler() en Android for MSM, Firefox OS for MSM y QRD Android en versiones anteriores al 2017-10-18, si el valor param_buf->num_debug_register recibido del búfer del comando FW es cercano al valor máximo de uint32, entonces el procesamiento que utilice esta variable para calcular stats_registers_len podría desbordarse a un valor más pequeño, provocando que se asigne una memoria inferior a la requerida para power_stats_results y pudiendo originar un desbordamiento de búfer cuando se copia el búfer FW al búfer local. • https://source.android.com/security/bulletin/pixel/2018-02-01 https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=3de34af4e2ca91e1a2260deb380b81620a631c85 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

In wma_peer_info_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-03, the value of num_peers received from firmware is not properly validated so that an integer overflow vulnerability in the size of a buffer allocation may potentially lead to a buffer overflow. En wma_peer_info_event_handler() en Android for MSM, Firefox OS for MSM y QRD Android en versiones anteriores al 2017-10-03, el valor de num_peers recibido del firmware no se valida correctamente, por lo que una vulnerabilidad de desbordamiento de enteros en la asignación de búfers podría conducir a un desbordamiento de búfer. • https://source.android.com/security/bulletin/pixel/2018-02-01 https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a37d8a78f5bd0e9a2c91de46721a6d80bd229a43 • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 15EXPL: 0

This vulnerability affects Firefox ESR < 52.7.3 and Firefox < 59.0.2. ... Esta vulnerabilidad afecta a las versiones anteriores a la 52.7.3 de Firefox ESR y las versiones anteriores a la 59.0.2 de Firefox. • http://www.securityfocus.com/bid/103506 http://www.securitytracker.com/id/1040574 https://access.redhat.com/errata/RHSA-2018:1098 https://access.redhat.com/errata/RHSA-2018:1099 https://bugzilla.mozilla.org/show_bug.cgi?id=1440717 https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html https://usn.ubuntu.com/3609-1 https://www.debian.org/security/2018/dsa-4153 https://www.mozilla.org/security/advisories/mfsa2018-10 https://access.redhat.com/security/cve/CVE& • CWE-416: Use After Free •