Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2024-31313

In availableToWriteBytes of MessageQueueBase.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.9AI Score

0.0004EPSS

2024-07-09 09:15 PM
55
cve
cve

CVE-2024-31314

In multiple functions of ShortcutService.java, there is a possible persistent DOS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

6.4AI Score

0.0004EPSS

2024-07-09 09:15 PM
45
cve
cve

CVE-2024-31315

In multiple functions of ManagedServices.java, there is a possible way to hide an app with notification access in the Device & app notifications settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interacti...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
47
cve
cve

CVE-2024-31316

In onResult of AccountManagerService.java, there is a possible way to perform an arbitrary background activity launch due to parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.9AI Score

0.0004EPSS

2024-07-09 09:15 PM
73
cve
cve

CVE-2024-31317

In multiple functions of ZygoteProcess.java, there is a possible way to achieve code execution as any app via WRITE_SECURE_SETTINGS due to unsafe deserialization. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.3AI Score

0.0004EPSS

2024-07-09 09:15 PM
153
cve
cve

CVE-2024-31318

In CompanionDeviceManagerService.java, there is a possible way to pair a companion device without user acceptance due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
45
cve
cve

CVE-2024-31319

In updateNotificationChannelFromPrivilegedListener of NotificationManagerService.java, there is a possible cross-user data leak due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
48
cve
cve

CVE-2024-31320

In setSkipPrompt of AssociationRequest.java , there is a possible way to establish a companion device association without any confirmation due to CDM. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.4CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
75
cve
cve

CVE-2024-31322

In updateServicesLocked of AccessibilityManagerService.java, there is a possible way for an app to be hidden from the Setting while retaining Accessibility Service due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
40
cve
cve

CVE-2024-31323

In onCreate of multiple files, there is a possible way to trick the user into granting health permissions due to tapjacking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
48
cve
cve

CVE-2024-31324

In hide of WindowState.java, there is a possible way to bypass tapjacking/overlay protection by launching the activity in portrait mode first and then rotating it to landscape mode. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed fo...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
43
cve
cve

CVE-2024-31325

In multiple locations, there is a possible way to reveal images across users data due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
42
cve
cve

CVE-2024-31326

In multiple locations, there is a possible way in which policy migration code will never be executed due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7AI Score

0.0004EPSS

2024-07-09 09:15 PM
42
cve
cve

CVE-2024-31327

In multiple functions of MessageQueueBase.h, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

5.3CVSS

6.9AI Score

0.0004EPSS

2024-07-09 09:15 PM
49
cve
cve

CVE-2024-31331

In setMimeGroup of PackageManagerService.java, there is a possible way to hide the service from Settings due to a logic error in the code. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
56
cve
cve

CVE-2024-31332

In multiple locations, there is a possible way to bypass a restriction on adding new Wi-Fi connections due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS

6.9AI Score

0.0004EPSS

2024-07-09 09:15 PM
28
cve
cve

CVE-2024-31336

In PVRSRVBridgeRGXKickTA3D2 of server_rgxta3d_bridge.c, there is a possible arbitrary code execution due to improper input validation. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS

8.3AI Score

0.0004EPSS

2024-09-11 12:15 AM
35
cve
cve

CVE-2024-31339

In multiple functions of StatsService.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7AI Score

0.0004EPSS

2024-07-09 09:15 PM
32
cve
cve

CVE-2024-32891

In sec_media_unprotect of media.c, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS

7AI Score

0.0004EPSS

2024-06-13 09:15 PM
38
cve
cve

CVE-2024-32892

In handle_init of goodix/main/main.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7AI Score

0.0004EPSS

2024-06-13 09:15 PM
35
cve
cve

CVE-2024-32893

In _s5e9865_mif_set_rate of exynos_dvfs.c, there is a possible out of bounds read due to improper casting. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
29
cve
cve

CVE-2024-32894

In bc_get_converted_received_bearer of bc_utilities.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS

6.2AI Score

0.001EPSS

2024-06-13 09:15 PM
32
cve
cve

CVE-2024-32895

In BCMFASTPATH of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
43
cve
cve

CVE-2024-32896

there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS

6.8AI Score

0.001EPSS

2024-06-13 09:15 PM
118
In Wild
cve
cve

CVE-2024-32897

In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.

5.9CVSS

6.2AI Score

0.001EPSS

2024-06-13 09:15 PM
29
cve
cve

CVE-2024-32898

In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for exploitation.

4.7CVSS

6AI Score

0.0004EPSS

2024-06-13 09:15 PM
27
cve
cve

CVE-2024-32899

In gpu_pm_power_off_top_nolock of pixel_gpu_power.c, there is a possible compromise of protected memory due to a race condition. This could lead to local escalation of privilege to TEE with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS

6.8AI Score

0.0004EPSS

2024-06-13 09:15 PM
33
cve
cve

CVE-2024-32900

In lwis_fence_signal of lwis_debug.c, there is a possible Use after Free due to improper locking. This could lead to local escalation of privilege from hal_camera_default SELinux label with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7AI Score

0.0004EPSS

2024-06-13 09:15 PM
33
cve
cve

CVE-2024-32901

In v4l2_smfc_qbuf of smfc-v4l2-ioctls.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
36
cve
cve

CVE-2024-32902

Remote prevention of access to cellular service with no user interaction (for example, crashing the cellular radio service with a malformed packet)

7.5CVSS

6.6AI Score

0.0005EPSS

2024-06-13 09:15 PM
31
cve
cve

CVE-2024-32903

In prepare_response_locked of lwis_transaction.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
32
cve
cve

CVE-2024-32904

In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for exploitation.

4.7CVSS

6AI Score

0.0004EPSS

2024-06-13 09:15 PM
29
cve
cve

CVE-2024-32905

In circ_read of link_device_memory_legacy.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-13 09:15 PM
35
cve
cve

CVE-2024-32906

In AcvpOnMessage of avcp.cpp, there is a possible EOP due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-06-13 09:15 PM
32
cve
cve

CVE-2024-32907

In memcall_add of memlog.c, there is a possible buffer overflow due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.3AI Score

0.0004EPSS

2024-06-13 09:15 PM
35
cve
cve

CVE-2024-32908

In sec_media_protect of media.c, there is a possible permission bypass due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-06-13 09:15 PM
28
cve
cve

CVE-2024-32909

In handle_msg of main.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.1AI Score

0.0004EPSS

2024-06-13 09:15 PM
30
cve
cve

CVE-2024-32910

In handle_msg_shm_map_req of trusty/user/base/lib/spi/srv/tipc/tipc.c, there is a possible stack data disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

6AI Score

0.0004EPSS

2024-06-13 09:15 PM
29
cve
cve

CVE-2024-32911

There is a possible escalation of privilege due to improperly used crypto. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS

7.1AI Score

0.001EPSS

2024-06-13 09:15 PM
28
cve
cve

CVE-2024-32912

there is a possible persistent Denial of Service due to test/debugging code left in a production build. This could lead to local denial of service of impaired use of the device with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-13 09:15 PM
36
cve
cve

CVE-2024-32913

In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-13 09:15 PM
72
cve
cve

CVE-2024-32918

Permission Bypass allowing attackers to disable HDCP 2.2 encryption by not completing the HDCP Key Exchange initialization steps

6.1CVSS

6.5AI Score

0.0005EPSS

2024-06-13 09:15 PM
27
cve
cve

CVE-2024-32927

In sendDeviceState_1_6 of RadioExt.cpp, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.5AI Score

0.0004EPSS

2024-08-19 05:15 PM
512
cve
cve

CVE-2024-34720

In com_android_internal_os_ZygoteCommandBuffer_nativeForkRepeatedly of com_android_internal_os_ZygoteCommandBuffer.cpp, there is a possible method to perform arbitrary code execution in any app zygote processes due to a logic error in the code. This could lead to local escalation of privilege with ...

7.4CVSS

7.5AI Score

0.0004EPSS

2024-07-09 09:15 PM
38
cve
cve

CVE-2024-34721

In ensureFileColumns of MediaProvider.java, there is a possible disclosure of files owned by another user due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

6AI Score

0.0004EPSS

2024-07-09 09:15 PM
33
cve
cve

CVE-2024-34722

In smp_proc_rand of smp_act.cc, there is a possible authentication bypass during legacy BLE pairing due to incorrect implementation of a protocol. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.4CVSS

7.4AI Score

0.0004EPSS

2024-07-09 09:15 PM
37
cve
cve

CVE-2024-34723

In onTransact of ParcelableListBinder.java , there is a possible way to steal mAllowlistToken to launch an app from background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploi...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-07-09 09:15 PM
37
cve
cve

CVE-2024-34727

In sdpu_compare_uuid_with_attr of sdp_utils.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS

6.5AI Score

0.001EPSS

2024-08-15 10:15 PM
47
cve
cve

CVE-2024-34731

In multiple functions of TranscodingResourcePolicy.cpp, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.7CVSS

7AI Score

0.0004EPSS

2024-08-15 10:15 PM
47
cve
cve

CVE-2024-34734

In onForegroundServiceButtonClicked of FooterActionsViewModel.kt, there is a possible way to disable the active VPN app from the lockscreen due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not need...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-08-15 10:15 PM
37
Total number of security vulnerabilities7126