Lucene search

K

CA Technologies, A Broadcom Company Security Vulnerabilities

osv
osv

Talkback reads notifications of non-current Android user

In buzzBeepBlinkLocked of NotificationManagerService.java, there is a possible way to share data across users due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.7AI Score

0.0004EPSS

2022-11-01 12:00 AM
4
osv
osv

Incomplete fix of CVE-2022-20129: Disable TelecomManager#getCallCapablePhoneAccounts(true) permanently by registering call capable phone accounts with super large handle id

In multiple functions of many files, there is a possible obstruction of the user's ability to select a phone account due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-11-01 12:00 AM
4
osv
osv

Installer apps that target SDK 33 are not able to install apps that use obb files

In getMountModeInternal of StorageManagerService.java, there is a possible prevention of package installation due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.7AI Score

0.0004EPSS

2022-11-01 12:00 AM
3
osv
osv

[ASB Platform] [Pixploit] The bootloader libfdt bug

In fdt_next_tag of fdt.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-11-01 12:00 AM
2
osv
osv

[Out of Bounds Read in pickStartSeq Function in AAVCAssembler.cpp in libstagefright_rtsp]

In pickStartSeq of AAVCAssembler.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

6.5AI Score

0.001EPSS

2022-10-01 12:00 AM
2
osv
osv

[Crafted AVRCP Response Causes Out-of-bounds Read in Bluetooth]

In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

6.5AI Score

0.001EPSS

2022-10-01 12:00 AM
2
osv
osv

Phone call can be recorded if MMAP recording started after the call begins

In start of Threads.cpp, there is a possible way to record audio during a phone call due to a logic error in the code. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-10-01 12:00 AM
4
osv
osv

privilege escalation - obtain dangerous system permissions silently through duplicate permission declarations

In declareDuplicatePermission of ParsedPermissionUtils.java, there is a possible way to obtain a dangerous permission without user consent due to improper input validation. This could lead to local escalation of privilege during app installation or upgrade with no additional execution privileges...

7.8CVSS

7AI Score

0.0004EPSS

2022-09-01 12:00 AM
5
osv
osv

[Multiple users join the WI-FI network by scanning the QR code]

In addOrUpdateNetwork of WifiServiceImpl.java, there is a possible way for a guest user to configure Wi-Fi due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7AI Score

0.0004EPSS

2022-09-01 12:00 AM
2
osv
osv

Mac addresses accessible without requiring any permissions or special privileges [kernel side fix]

In the SEPolicy configuration of system apps, there is a possible access to the 'ip' utility due to an insecure default value. This could lead to local information disclosure of network data with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-09-01 12:00 AM
3
osv
osv

Linux kernel vulnerability advisory

In fs, there is a possible use-after-free due to a race condition in io_uring timeouts. This could lead to local escalation of privileges with no additional execution privileges needed. User interaction is not needed for...

7CVSS

6.9AI Score

0.0004EPSS

2022-09-01 12:00 AM
8
osv
osv

Vulnerability: external/expat (doProlog)

In closeString of xmlparse.c, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

8.6AI Score

0.006EPSS

2022-09-01 12:00 AM
16
osv
osv

[Crafted HFP Client Packet Causes Out-of-bounds Write in Bluetooth]

In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.8AI Score

0.001EPSS

2022-07-01 12:00 AM
4
osv
osv

EoP: Unsafe package check leading to LaunchAnyWhere in AppRestrictionsFragment

In assertSafeToStartCustomActivity of AppRestrictionsFragment.java, there is a possible way to start a phone call without permissions due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-01 12:00 AM
4
osv
osv

App can read location requests of other users without requiring INTERACT_ACROSS_USERS permission.

In addProviderRequestListener of LocationManagerService.java, there is a possible way to learn which packages request location information due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-08-01 12:00 AM
4
osv
osv

Notification access vulnerability

In onCreate of NotificationAccessConfirmationActivity.java, there is a possible way to trick the victim to grant notification access to the wrong app due to improper input validation. This could lead to local information disclosure with User execution privileges needed. User interaction is not...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-08-01 12:00 AM
5
osv
osv

[OOB write in L2CAP Bluetooth stack]

In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

7.8AI Score

0.001EPSS

2022-08-01 12:00 AM
3
osv
osv

RNDIS USB Gadget used by Android to provide USB tethering functionality may be exploited to dump kernel memory contents.

In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for...

5.5CVSS

6.4AI Score

0.0004EPSS

2022-07-01 12:00 AM
6
osv
osv

[Crafted AVRCP cmd packet Causes Out-of-bounds Read in Bluetooth]

In avrc_ctrl_pars_vendor_cmd of avrc_pars_ct.cc, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-01 12:00 AM
4
osv
osv

Malicious code in a-special_day (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:44 PM
osv
osv

Malicious code in vendored-a (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:18 PM
osv
osv

Malicious code in a-stupid_test_gem (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:44 PM
1
osv
osv

[Platform Fix] AttributionSource may incorrectly validate the calling uid and pid depending on usage

In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7AI Score

EPSS

2024-06-01 12:00 AM
2
osv
osv

Lockdown vs. Screen pinning mode

In multiple functions of KeyguardViewMediator.java, there is a possible way to bypass lockdown mode with screen pinning due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-04-01 12:00 AM
6
osv
osv

Requesting and setting notfication access on behalf of another user profile by CompanionDeviceManagerService#requestNotificationAccess

In multiple functions of CompanionDeviceManagerService.java, there is a possible launch NotificationAccessConfirmationActivity of another user profile due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction.....

6.5AI Score

0.0004EPSS

2024-04-01 12:00 AM
10
osv
osv

DPC global restriction are lost after reboot on Android 14

In writeUserLP of UserManagerService.java, device policies are serialized with an incorrect tag due to a logic error in the code. This could lead to local denial of service when policies are deserialized on reboot with no additional execution privileges needed. User interaction is not needed for...

6.6AI Score

0.0004EPSS

2024-03-01 12:00 AM
3
osv
osv

Wallpaper Service BAL Abuse

In BackgroundLaunchProcessController, there is a possible way to launch arbitrary activity from the background due to BAL Bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.4AI Score

0.0004EPSS

2024-02-01 12:00 AM
7
osv
osv

PDoS by bypassing phone account count limit using binder overflow behavior

In registerPhoneAccount of PhoneAccountRegistrar.java, uncaught exceptions in parsing persisted user data could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-11-01 12:00 AM
3
osv
osv

Package name ownership not checked in ActivityManagerService#backupAgentCreated

In backupAgentCreated of ActivityManagerService.java, there is a possible way to leak sensitive data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.3AI Score

0.0004EPSS

2023-11-01 12:00 AM
13
osv
osv

BAL bypass by utilizing UsbManager.requestPermission (*android 14 beta4*)

In createFromParcel of UsbConfiguration.java, there is a possible background activity launch (BAL) due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for...

7.3AI Score

0.0004EPSS

2023-11-01 12:00 AM
35
osv
osv

ADP Grant - Enumerating other users' contact photos via header or footer presentation shown in AutoFillService's FillUi

In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-10-01 12:00 AM
1
osv
osv

CursorWindow object writeToParcel leak uninitialized heap content to low privilege process

In writeToParcel of CursorWindow.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-08-01 12:00 AM
5
osv
osv

Unsafe Intent flag bypass in AccountManagerService, which will cause system to grant url permission to any callee

In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there is a possible bypass of Parcel Mismatch mitigations due to a logic error in the code. This could lead to local escalation of privilege and the ability to launch arbitrary activities in settings with no additional execution.....

7.8CVSS

7AI Score

0.0004EPSS

2023-06-01 12:00 AM
5
osv
osv

"adb install -d" downgrades system apps

In verifyReplacingVersionCode of InstallPackageHelper.java, there is a possible way to downgrade system apps below system image version due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for...

6.7CVSS

7.3AI Score

0.0004EPSS

2023-05-01 12:00 AM
5
osv
osv

Start foreground activity from background via LocationManager#requestFlush

In deliverOnFlushComplete of LocationProviderManager.java, there is a possible way to bypass background activity launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for....

7.8CVSS

7.3AI Score

0.0004EPSS

2023-04-01 12:00 AM
7
osv
osv

[INTERNAL SHADOW][Samsung] Instrumentation abusing apps from the Play Store

In startInstrumentation of ActivityManagerService.java, there is a possible way to keep the foreground service alive while the app is in the background. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

6.8AI Score

0.0004EPSS

2023-04-01 12:00 AM
6
osv
osv

Potential DoS attack through shortcut reporting.

In multiple functions of ShortcutService.java, there is a possible persistent DOS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

6.6AI Score

EPSS

2024-06-01 12:00 AM
osv
osv

[Mainline Fix] AttributionSource may incorrectly validate the calling uid and pid depending on usage

In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7AI Score

EPSS

2024-06-01 12:00 AM
3
osv
osv

Bypass of overlay protection in landscape mode

In hide of WindowState.java, there is a possible way to bypass tapjacking/overlay protection by launching the activity in portrait mode first and then rotating it to landscape mode. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed...

7AI Score

EPSS

2024-06-01 12:00 AM
2
osv
osv

[U] [Coexistence] [Regression] Fix certain policies not being migrated properly on policy engine migration

In multiple locations, there is a possible way in which policy migration code will never be executed due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.2AI Score

EPSS

2024-06-01 12:00 AM
osv
osv

Task Hijacking Using startActivityForResults - Phone by Google Example

In multiple functions of NotificationManagerService.java, there is a possible way to not show a toast message when a clipboard message has been accessed. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.4AI Score

0.0004EPSS

2024-05-01 12:00 AM
3
osv
osv

Linux Kernel Race Condition leads to UAF in Unix Domain Socket and causes LPE in Android

In unix_stream_sendpage of af_unix.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-05-01 12:00 AM
7
osv
osv

Permanent device denial of service due to a huge amount of scheduled alarms

In multiple functions of SnoozeHelper.java, there is a possible persistent denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-04-01 12:00 AM
7
osv
osv

Permanent device denial of service due to improper input validation in AppOpsService

In multiple functions of AppOpsService.java, there is a possible way to saturate the content of /data/system/appops_accesses.xml due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-04-01 12:00 AM
28
osv
osv

[Out of Bounds Write in attp_build_value_cmd in libbt-stack]

In attp_build_value_cmd of att_protocol.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

7.8AI Score

0.0004EPSS

2024-03-01 12:00 AM
9
osv
osv

[Out of Bounds Write in internalGetVp8Params in SoftVP8Encoder.cpp in libstagefright_soft_vpxenc]

In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.4AI Score

0.0004EPSS

2024-03-01 12:00 AM
9
osv
osv

Start foreground activity from background in ActivityTaskManagerService#startNextMatchingActivity

In startNextMatchingActivity of ActivityTaskManagerService.java, there is a possible way to bypass the restrictions on starting activities from the background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User...

7.3AI Score

0.0004EPSS

2024-02-01 12:00 AM
11
osv
osv

[Binder MemoryHeapBase] - Need to SEAL file size on memfd mapped region

In multiple functions of ashmem-dev.cpp, there is a possible missing seal due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.6AI Score

0.0004EPSS

2024-02-01 12:00 AM
12
osv
osv

Enable notification listener services in the work profile via CompanionDeviceManager#requestNotificationAccess

In onCreate of NotificationAccessConfirmationActivity.java, there is a possible way for an app in the work profile to enable notification listener services due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User...

7.3AI Score

0.0004EPSS

2024-01-01 12:00 AM
11
osv
osv

[Out of Bounds Write in BTM_BlePeriodicSyncTransfer in btm_ble_gap.cc in libbt-stack]

In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-12-01 12:00 AM
4
Total number of security vulnerabilities2915242