Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2024-20051

In flashc, there is a possible system crash due to an uncaught exception. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID: ALPS08541758.

6.5AI Score

0.0004EPSS

2024-04-01 03:15 AM
42
cve
cve

CVE-2024-20052

In flashc, there is a possible information disclosure due to an uncaught exception. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID: ALPS08541761.

6AI Score

0.0004EPSS

2024-04-01 03:15 AM
35
cve
cve

CVE-2024-20053

In flashc, there is a possible out of bounds write due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID: ALPS08541764.

8.4CVSS

7AI Score

0.0004EPSS

2024-04-01 03:15 AM
41
cve
cve

CVE-2024-20054

In gnss, there is a possible escalation of privilege due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08580200; Issue ID: ALPS08580200.

6.6CVSS

6.9AI Score

0.0004EPSS

2024-04-01 03:15 AM
38
cve
cve

CVE-2024-20055

In imgsys, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation Patch ID: ALPS08518692; Issue ID: MSV-1012.

6AI Score

0.0004EPSS

2024-04-01 03:15 AM
42
cve
cve

CVE-2024-20056

In preloader, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08528185; Issue ID: ALPS08528185.

6.9AI Score

0.0004EPSS

2024-05-06 03:15 AM
33
cve
cve

CVE-2024-20057

In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08587881; Issue ID: ALPS08587881.

7AI Score

0.0004EPSS

2024-05-06 03:15 AM
27
cve
cve

CVE-2024-20058

In keyInstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08580204; Issue ID: ALPS08580204.

4.4CVSS

5.9AI Score

0.0004EPSS

2024-05-06 03:15 AM
34
cve
cve

CVE-2024-20059

In da, there is a possible escalation of privilege due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541749; Issue ID: ALPS08541749.

6.9AI Score

0.0004EPSS

2024-05-06 03:15 AM
36
cve
cve

CVE-2024-20060

In da, there is a possible escalation of privilege due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541749; Issue ID: ALPS08541754.

6.9AI Score

0.0004EPSS

2024-05-06 03:15 AM
34
cve
cve

CVE-2024-20064

In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08572601; Issue ID: MSV-1229.

7.1AI Score

0.0004EPSS

2024-05-06 03:15 AM
33
cve
cve

CVE-2024-20065

In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08698617; Issue ID: MSV-1394.

6AI Score

0.0004EPSS

2024-06-03 02:15 AM
34
cve
cve

CVE-2024-20074

In dmc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08668110; Issue ID: MSV-1333.

6.6CVSS

7.3AI Score

0.0004EPSS

2024-06-03 02:15 AM
26
cve
cve

CVE-2024-20075

In eemgpu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08713302; Issue ID: MSV-1393.

7.3AI Score

0.0004EPSS

2024-06-03 02:15 AM
23
cve
cve

CVE-2024-20078

In venc, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08737250; Issue ID: MSV-1452.

9.8CVSS

7.2AI Score

0.0004EPSS

2024-07-01 05:15 AM
31
cve
cve

CVE-2024-20079

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID: MSV-1491.

7.2AI Score

0.0004EPSS

2024-07-01 05:15 AM
33
cve
cve

CVE-2024-20080

In gnss service, there is a possible escalation of privilege due to improper certificate validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08720039; Issue ID: MSV-1424.

9.8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 05:15 AM
37
cve
cve

CVE-2024-20081

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08719602; Issue ID: MSV-1412.

7.2AI Score

0.0004EPSS

2024-07-01 05:15 AM
33
cve
cve

CVE-2024-20083

In venc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08810810 / ALPS08805789; Issue ID: MSV-1502.

9.8CVSS

6.8AI Score

0.0004EPSS

2024-08-14 03:15 AM
28
cve
cve

CVE-2024-20084

In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08944210; Issue ID: MSV-1561.

4.4CVSS

6.2AI Score

0.0004EPSS

2024-09-02 05:15 AM
25
cve
cve

CVE-2024-20085

In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08944204; Issue ID: MSV-1560.

4.4CVSS

6.2AI Score

0.0004EPSS

2024-09-02 05:15 AM
23
cve
cve

CVE-2024-20086

In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08932916; Issue ID: MSV-1551.

6.7CVSS

7.2AI Score

0.0004EPSS

2024-09-02 05:15 AM
24
cve
cve

CVE-2024-20087

In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08932916; Issue ID: MSV-1550.

6.7CVSS

7.2AI Score

0.0004EPSS

2024-09-02 05:15 AM
22
cve
cve

CVE-2024-20088

In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08932099; Issue ID: MSV-1543.

4.4CVSS

6.2AI Score

0.0004EPSS

2024-09-02 05:15 AM
24
cve
cve

CVE-2024-20089

In wlan, there is a possible denial of service due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08861558; Issue ID: MSV-1526.

7.5CVSS

7AI Score

0.0005EPSS

2024-09-02 05:15 AM
25
cve
cve

CVE-2024-22012

there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-07 04:15 PM
79
cve
cve

CVE-2024-23704

In onCreate of WifiDialogActivity.java, there is a possible way to bypass the DISALLOW_ADD_WIFI_CONFIG restriction due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS

7AI Score

0.0004EPSS

2024-05-07 09:15 PM
76
cve
cve

CVE-2024-23705

In multiple locations, there is a possible failure to persist or enforce user restrictions due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

9.8CVSS

7AI Score

0.0004EPSS

2024-05-07 09:15 PM
43
cve
cve

CVE-2024-23706

In multiple locations, there is a possible bypass of health data permissions due to an improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.4CVSS

7AI Score

0.0004EPSS

2024-05-07 09:15 PM
1332
cve
cve

CVE-2024-23707

In multiple locations, there is a possible permissions bypass due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS

7AI Score

0.0004EPSS

2024-05-07 09:15 PM
46
cve
cve

CVE-2024-23708

In multiple functions of NotificationManagerService.java, there is a possible way to not show a toast message when a clipboard message has been accessed. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS

7AI Score

0.0004EPSS

2024-05-07 09:15 PM
39
cve
cve

CVE-2024-23709

In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.

6.5CVSS

6.8AI Score

0.0004EPSS

2024-05-07 09:15 PM
38
cve
cve

CVE-2024-23710

In assertPackageWithSharedUserIdIsPrivileged of InstallPackageHelper.java, there is a possible execution of arbitrary app code as a privileged app due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is n...

8.4CVSS

7.2AI Score

0.0004EPSS

2024-05-07 09:15 PM
62
cve
cve

CVE-2024-23712

In multiple functions of AppOpsService.java, there is a possible way to saturate the content of /data/system/appops_accesses.xml due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

6.2CVSS

6.5AI Score

0.0004EPSS

2024-05-07 09:15 PM
55
cve
cve

CVE-2024-23713

In migrateNotificationFilter of NotificationManagerService.java, there is a possible failure to persist notifications settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploi...

7.8CVSS

7AI Score

0.0004EPSS

2024-05-07 09:15 PM
68
cve
cve

CVE-2024-23716

In DevmemIntPFNotify of devicemem_server.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

7.4CVSS

7.1AI Score

0.0004EPSS

2024-09-11 12:15 AM
24
cve
cve

CVE-2024-23717

In access_secure_service_from_temp_bond of btm_sec.cc, there is a possible way to achieve keystroke injection due to improper input validation. This could lead to remote (proximal/adjacent) escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

9.1CVSS

7.5AI Score

0.0004EPSS

2024-03-11 05:15 PM
73
cve
cve

CVE-2024-29745

there is a possible Information Disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

7.5AI Score

0.001EPSS

2024-04-05 08:15 PM
94
In Wild
cve
cve

CVE-2024-29748

there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS

8.2AI Score

0.001EPSS

2024-04-05 08:15 PM
78
In Wild
cve
cve

CVE-2024-29778

In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.

4.7CVSS

5.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
30
cve
cve

CVE-2024-29779

there is a possible escalation of privilege due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.2AI Score

0.0004EPSS

2024-09-13 09:15 PM
140
cve
cve

CVE-2024-29780

In hwbcc_ns_deprivilege of trusty/user/base/lib/hwbcc/client/hwbcc.c, there is a possible uninitialized stack data disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

6AI Score

0.0004EPSS

2024-06-13 09:15 PM
32
cve
cve

CVE-2024-29781

In ss_AnalyzeOssReturnResUssdArgIe of ss_OssAsnManagement.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS

6.3AI Score

0.001EPSS

2024-06-13 09:15 PM
30
cve
cve

CVE-2024-29784

In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
31
cve
cve

CVE-2024-29785

In aur_get_state of aurora.c, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

6AI Score

0.0004EPSS

2024-06-13 09:15 PM
33
cve
cve

CVE-2024-29786

In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-13 09:15 PM
33
cve
cve

CVE-2024-29787

In lwis_process_transactions_in_queue of lwis_transaction.c, there is a possible use after free due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
27
cve
cve

CVE-2024-31310

In newServiceInfoLocked of AutofillManagerServiceImpl.java, there is a possible way to hide an enabled Autofill service app in the Autofill service settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User intera...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
621
cve
cve

CVE-2024-31311

In increment_annotation_count of stats_event.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

6.3CVSS

6.9AI Score

0.0004EPSS

2024-07-09 09:15 PM
37
cve
cve

CVE-2024-31312

In multiple locations, there is a possible information leak due to a missing permission check. This could lead to local information disclosure exposing played media with no additional execution privileges needed. User interaction is not needed for exploitation.

5.9AI Score

0.0004EPSS

2024-07-09 09:15 PM
48
Total number of security vulnerabilities7126