Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2023-38456

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-04 02:15 AM
15
cve
cve

CVE-2023-38457

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-04 02:15 AM
20
cve
cve

CVE-2023-38458

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-04 02:15 AM
14
cve
cve

CVE-2023-38459

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-04 02:15 AM
18
cve
cve

CVE-2023-38460

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-04 02:15 AM
17
cve
cve

CVE-2023-38461

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-04 02:15 AM
18
cve
cve

CVE-2023-38462

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-04 02:15 AM
15
cve
cve

CVE-2023-38463

In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-04 02:15 AM
12
cve
cve

CVE-2023-38464

In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-04 02:15 AM
18
cve
cve

CVE-2023-38465

In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges

5.5CVSS

5.2AI Score

0.0004EPSS

2023-09-04 02:15 AM
18
cve
cve

CVE-2023-38466

In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges

5.5CVSS

5.2AI Score

0.0004EPSS

2023-09-04 02:15 AM
13
cve
cve

CVE-2023-38467

In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2023-09-04 02:15 AM
17
cve
cve

CVE-2023-38468

In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2023-09-04 02:15 AM
24
cve
cve

CVE-2023-38553

In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 02:15 AM
17
cve
cve

CVE-2023-38554

In wcn bsp driver, there is a possible out of bounds write due to a missing bounds check.This could lead to local denial of service with no additional execution privileges

5.5CVSS

5.5AI Score

0.0004EPSS

2023-09-04 02:15 AM
14
cve
cve

CVE-2023-40073

In visitUris of Notification.java, there is a possible cross-user media read due to Confused Deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5AI Score

0.0004EPSS

2023-12-04 11:15 PM
51
cve
cve

CVE-2023-40074

In saveToXml of PersistableBundle.java, invalid data could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-12-04 11:15 PM
42
cve
cve

CVE-2023-40075

In forceReplaceShortcutInner of ShortcutPackage.java, there is a possible way to register unlimited packages due to a missing bounds check. This could lead to local denial of service which results in a boot loop with no additional execution privileges needed. User interaction is not needed for expl...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-12-04 11:15 PM
45
cve
cve

CVE-2023-40076

In createPendingIntent of CredentialManagerUi.java, there is a possible way to access credentials from other users due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
52
cve
cve

CVE-2023-40077

In multiple functions of MetaDataBase.cpp, there is a possible UAF write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.1CVSS

8.2AI Score

0.001EPSS

2023-12-04 11:15 PM
75
cve
cve

CVE-2023-40078

In a2dp_vendor_opus_decoder_decode_packet of a2dp_vendor_opus_decoder.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-04 11:15 PM
43
cve
cve

CVE-2023-40079

In injectSendIntentSender of ShortcutService.java, there is a possible background activity launch due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
48
cve
cve

CVE-2023-40080

In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-04 11:15 PM
55
cve
cve

CVE-2023-40081

In loadMediaDataInBgForResumption of MediaDataManager.kt, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-12-04 11:15 PM
61
cve
cve

CVE-2023-40082

In modify_for_next_stage of fdt.rs, there is a possible way to render KASLR ineffective due to improperly used crypto. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS

9.2AI Score

0.001EPSS

2023-12-04 11:15 PM
46
cve
cve

CVE-2023-40083

In parse_gap_data of utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5AI Score

0.0004EPSS

2023-12-04 11:15 PM
42
cve
cve

CVE-2023-40084

In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-12-04 11:15 PM
44
cve
cve

CVE-2023-40085

In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

6AI Score

0.0004EPSS

2024-02-16 07:15 PM
5175
cve
cve

CVE-2023-40087

In transcodeQ*ToFloat of btif_avrcp_audio_track.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS

8.7AI Score

0.0005EPSS

2023-12-04 11:15 PM
52
cve
cve

CVE-2023-40088

In callback_thread_event of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible memory corruption due to a use after free. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-12-04 11:15 PM
124
cve
cve

CVE-2023-40089

In getCredentialManagerPolicy of DevicePolicyManagerService.java, there is a possible method for users to select credential managers without permission due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interactio...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
42
cve
cve

CVE-2023-40090

In BTM_BleVerifySignature of btm_ble.cc, there is a possible way to bypass signature validation due to side channel information disclosure. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

6.5CVSS

6.6AI Score

0.001EPSS

2023-12-04 11:15 PM
44
cve
cve

CVE-2023-40091

In onTransact of IncidentService.cpp, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-04 11:15 PM
47
cve
cve

CVE-2023-40092

In verifyShortcutInfoPackage of ShortcutService.java, there is a possible way to see another user's image due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-12-04 11:15 PM
48
cve
cve

CVE-2023-40093

In multiple files, there is a possible way that trimmed content could be included in PDF output due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

6AI Score

0.0004EPSS

2024-02-16 02:15 AM
5099
cve
cve

CVE-2023-40094

In keyguardGoingAway of ActivityTaskManagerService.java, there is a possible lock screen bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
46
cve
cve

CVE-2023-40095

In createDontSendToRestrictedAppsBundle of PendingIntentUtils.java, there is a possible background activity launch due to a missing check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
54
cve
cve

CVE-2023-40096

In OpRecordAudioMonitor::onFirstRef of AudioRecordClient.cpp, there is a possible way to record audio from the background due to a missing flag. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
59
cve
cve

CVE-2023-40097

In hasPermissionForActivity of PackageManagerHelper.java, there is a possible URI grant due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
56
cve
cve

CVE-2023-40098

In mOnDone of NotificationConversationInfo.java, there is a possible way to access app notification data of another user due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-12-04 11:15 PM
57
cve
cve

CVE-2023-40100

In discovery_thread of Dns64Configuration.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS

7.2AI Score

0.0004EPSS

2024-02-15 11:15 PM
4677
cve
cve

CVE-2023-40101

In collapse of canonicalize_md.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-30 06:15 PM
29
cve
cve

CVE-2023-40103

In multiple locations, there is a possible way to corrupt memory due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
37
cve
cve

CVE-2023-40104

In ca-certificates, there is a possible way to read encrypted TLS data due to untrusted cryptographic certificates. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS

6.3AI Score

0.0004EPSS

2024-02-15 11:15 PM
4015
cve
cve

CVE-2023-40105

In backupAgentCreated of ActivityManagerService.java, there is a possible way to leak sensitive data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.9AI Score

0.0004EPSS

2024-02-15 11:15 PM
5181
cve
cve

CVE-2023-40106

In sanitizeSbn of NotificationManagerService.java, there is a possible way to launch an activity from the background due to BAL Bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7AI Score

0.0004EPSS

2024-02-15 11:15 PM
5143
cve
cve

CVE-2023-40107

In ARTPWriter of ARTPWriter.cpp, there is a possible use after free due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.4CVSS

7.1AI Score

0.0004EPSS

2024-02-15 11:15 PM
4506
cve
cve

CVE-2023-40109

In createFromParcel of UsbConfiguration.java, there is a possible background activity launch (BAL) due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.3CVSS

7AI Score

0.0004EPSS

2024-02-15 11:15 PM
4392
cve
cve

CVE-2023-40110

In multiple functions of MtpPacket.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.5CVSS

7.3AI Score

0.0004EPSS

2024-02-15 11:15 PM
4516
cve
cve

CVE-2023-40111

In setMediaButtonReceiver of MediaSessionRecord.java, there is a possible way to send a pending intent on behalf of system_server due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

8.4CVSS

7AI Score

0.0004EPSS

2024-02-15 11:15 PM
4624
Total number of security vulnerabilities7126