Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2023-21104

In applySyncTransaction of WindowOrganizer.java, a missing permission check could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12L Android-13Android ID: A-259938771

5.5CVSS

5AI Score

0.0004EPSS

2023-05-15 10:15 PM
56
cve
cve

CVE-2023-21105

In multiple functions of ChooserActivity.java, there is a possible cross-user media read due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 And...

5.5CVSS

5AI Score

0.0004EPSS

2023-06-15 07:15 PM
53
cve
cve

CVE-2023-21106

In adreno_set_param of adreno_gpu.c, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-265...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-15 10:15 PM
96
cve
cve

CVE-2023-21107

In retrieveAppEntry of NotificationAccessDetails.java, there is a missing permission check. This could lead to local escalation of privilege across user boundaries with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 An...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-15 10:15 PM
70
cve
cve

CVE-2023-21108

In sdpu_build_uuid_seq of sdp_discovery.cc, there is a possible out of bounds write due to a use after free. This could lead to remote code execution over Bluetooth, if HFP support is enabled, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-15 07:15 PM
348
cve
cve

CVE-2023-21109

In multiple places of AccessibilityService, there is a possible way to hide the app from the user due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-15 10:15 PM
53
cve
cve

CVE-2023-21110

In several functions of SnoozeHelper.java, there is a possible way to grant notifications access due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-15 10:15 PM
74
cve
cve

CVE-2023-21111

In several functions of PhoneAccountRegistrar.java, there is a possible way to prevent an access to emergency services due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-05-15 10:15 PM
86
cve
cve

CVE-2023-21112

In AnalyzeMfcResp of NxpMfcReader.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12...

5.5CVSS

5AI Score

0.0004EPSS

2023-05-15 10:15 PM
61
cve
cve

CVE-2023-21113

In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
55
cve
cve

CVE-2023-21114

In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
178
cve
cve

CVE-2023-21115

In btm_sec_encrypt_change of btm_sec.cc, there is a possible way to downgrade the link key type due to improperly used crypto. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVer...

8.8CVSS

8.6AI Score

0.0005EPSS

2023-06-15 07:15 PM
83
cve
cve

CVE-2023-21116

In verifyReplacingVersionCode of InstallPackageHelper.java, there is a possible way to downgrade system apps below system image version due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for expl...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-05-15 10:15 PM
87
cve
cve

CVE-2023-21117

In registerReceiverWithFeature of ActivityManagerService.java, there is a possible way for isolated processes to register a broadcast receiver due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-15 10:15 PM
55
cve
cve

CVE-2023-21118

In unflattenString8 of Sensor.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 An...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-05-15 10:15 PM
60
cve
cve

CVE-2023-21120

In multiple functions of cdm_engine.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-25...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
50
cve
cve

CVE-2023-21121

In onResume of AppManagementFragment.java, there is a possible way to prevent users from forgetting a previously connected VPN due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploi...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
64
cve
cve

CVE-2023-21122

In various functions of various files, there is a possible way to bypass the DISALLOW_DEBUGGING_FEATURES restriction for tracing due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exp...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
53
cve
cve

CVE-2023-21123

In multiple functions of multiple files, there is a possible way to bypass the DISALLOW_DEBUGGING_FEATURES restriction for tracing due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for e...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
63
cve
cve

CVE-2023-21124

In run of multiple files, there is a possible escalation of privilege due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Andro...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
70
cve
cve

CVE-2023-21126

In bindOutputSwitcherAndBroadcastButton of MediaControlPanel.java, there is a possible launch arbitrary activity under SysUI due to Unsafe Intent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
59
cve
cve

CVE-2023-21127

In readSampleData of NuMediaExtractor.cpp, there is a possible out of bounds write due to uninitialized data. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-...

8.8CVSS

8.8AI Score

0.002EPSS

2023-06-15 07:15 PM
419
cve
cve

CVE-2023-21128

In various functions of AppStandbyController.java, there is a possible way to break manageability scenarios due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-15 07:15 PM
60
cve
cve

CVE-2023-21129

In getFullScreenIntentDecision of NotificationInterruptStateProviderImpl.java, there is a possible activity launch while the app is in the background due to a BAL bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for ...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-06-15 07:15 PM
77
cve
cve

CVE-2023-21130

In btm_ble_periodic_adv_sync_lost of btm_ble_gap.cc, there is a possible remote code execution due to a buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Andro...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-15 07:15 PM
100
cve
cve

CVE-2023-21131

In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there is a possible bypass of Parcel Mismatch mitigations due to a logic error in the code. This could lead to local escalation of privilege and the ability to launch arbitrary activities in settings with no additional execution p...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
66
cve
cve

CVE-2023-21132

In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. U...

6.8CVSS

6.7AI Score

0.001EPSS

2023-08-14 09:15 PM
66
cve
cve

CVE-2023-21133

In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. U...

6.8CVSS

6.7AI Score

0.001EPSS

2023-08-14 09:15 PM
65
cve
cve

CVE-2023-21134

In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. U...

6.8CVSS

6.7AI Score

0.001EPSS

2023-08-14 09:15 PM
73
cve
cve

CVE-2023-21135

In onCreate of NotificationAccessSettings.java, there is a possible failure to persist notifications settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
61
cve
cve

CVE-2023-21136

In multiple functions of JobStore.java, there is a possible way to cause a crash on startup due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-06-15 07:15 PM
60
cve
cve

CVE-2023-21137

In several methods of JobStore.java, uncaught exceptions in job map parsing could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-06-15 07:15 PM
63
cve
cve

CVE-2023-21138

In onNullBinding of CallRedirectionProcessor.java, there is a possible long lived connection due to improper input validation. This could lead to local escalation of privilege and background activity launches with User execution privileges needed. User interaction is not needed for exploitation.Pro...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
61
cve
cve

CVE-2023-21139

In bindPlayer of MediaControlPanel.java, there is a possible launch arbitrary activity in SysUI due to Unsafe Intent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 07:15 PM
59
cve
cve

CVE-2023-21140

In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. U...

6.8CVSS

6.7AI Score

0.001EPSS

2023-08-14 09:15 PM
72
cve
cve

CVE-2023-21141

In several functions of several files, there is a possible way to access developer mode traces due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-15 07:15 PM
51
cve
cve

CVE-2023-21142

In multiple files, there is a possible way to access traces in the dev mode due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 An...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-15 07:15 PM
57
cve
cve

CVE-2023-21143

In multiple functions of multiple files, there is a possible way to make the device unusable due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-06-15 07:15 PM
66
cve
cve

CVE-2023-21144

In doInBackground of NotificationContentInflater.java, there is a possible temporary denial or service due to long running operations. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-15 07:15 PM
49
cve
cve

CVE-2023-21145

In updatePictureInPictureMode of ActivityRecord.java, there is a possible bypass of background launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-13 12:15 AM
54
cve
cve

CVE-2023-21146

there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239867994References: N/A

6.7CVSS

6.6AI Score

0.0004EPSS

2023-06-28 06:15 PM
20
cve
cve

CVE-2023-21147

In lwis_i2c_device_disable of lwis_device_i2c.c, there is a possible UAF due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-28 06:15 PM
17
cve
cve

CVE-2023-21148

In BuildSetConfig of protocolimsbuilder.cpp, there is a possible out of bounds read due to a missing null check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid I...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-06-28 06:15 PM
19
cve
cve

CVE-2023-21149

In registerGsmaServiceIntentReceiver of ShannonRcsService.java, there is a possible way to activate/deactivate RCS service due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitat...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-28 06:15 PM
20
cve
cve

CVE-2023-21150

In handle_set_parameters_ctrl of hal_socket.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAn...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-06-28 06:15 PM
20
cve
cve

CVE-2023-21151

In the Google BMS kernel module, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-265...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-28 06:15 PM
21
cve
cve

CVE-2023-21152

In FaceStatsAnalyzer::InterpolateWeightList of face_stats_analyzer.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersion...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-28 06:15 PM
18
cve
cve

CVE-2023-21153

In Do_AIMS_SET_CALL_WAITING of imsservice.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-06-28 06:15 PM
19
cve
cve

CVE-2023-21154

In StoreAdbSerialNumber of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernel...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-06-28 06:15 PM
32
cve
cve

CVE-2023-21155

In BuildSetRadioNode of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a missing null check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kern...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-28 06:15 PM
14
Total number of security vulnerabilities7126