Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2024-34737

In ensureSetPipAspectRatioQuotaTracker of ActivityClientController.java, there is a possible way to generate unmovable and undeletable pip windows due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is n...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-08-15 10:15 PM
37
cve
cve

CVE-2024-34738

In multiple functions of AppOpsService.java, there is a possible way for unprivileged apps to read their own restrictRead app-op states due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed f...

7.7CVSS

6.7AI Score

0.0004EPSS

2024-08-15 10:15 PM
35
cve
cve

CVE-2024-34739

In shouldRestrictOverlayActivities of UsbProfileGroupSettingsManager.java, there is a possible escape from SUW due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.7CVSS

6.8AI Score

0.0004EPSS

2024-08-15 10:15 PM
38
cve
cve

CVE-2024-34740

In attributeBytesBase64 and attributeBytesHex of BinaryXmlSerializer.java, there is a possible arbitrary XML injection due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.7CVSS

7.2AI Score

0.0004EPSS

2024-08-15 10:15 PM
34
cve
cve

CVE-2024-34741

In setForceHideNonSystemOverlayWindowIfNeeded of WindowState.java, there is a possible way for message content to be visible on the screensaver while lock screen visibility settings are restricted by the user due to a logic error in the code. This could lead to local escalation of privilege with no...

7.8CVSS

6.7AI Score

0.0004EPSS

2024-08-15 10:15 PM
36
cve
cve

CVE-2024-34742

In shouldWrite of OwnersData.java, there is a possible edge case that prevents MDM policies from being persisted due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

6.3AI Score

0.0004EPSS

2024-08-15 10:15 PM
40
cve
cve

CVE-2024-34743

In setTransactionState of SurfaceFlinger.cpp, there is a possible way to perform tapjacking due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-08-15 10:15 PM
55
cve
cve

CVE-2024-39427

In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

5.1CVSS

6.8AI Score

0.0004EPSS

2024-07-01 09:15 AM
26
cve
cve

CVE-2024-39428

In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

6.8CVSS

6.8AI Score

0.0004EPSS

2024-07-01 09:15 AM
30
cve
cve

CVE-2024-39429

In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed

6.2CVSS

6.8AI Score

0.0004EPSS

2024-07-01 09:15 AM
27
cve
cve

CVE-2024-39430

In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed

6.2CVSS

6.8AI Score

0.0004EPSS

2024-07-01 09:15 AM
27
cve
cve

CVE-2024-40650

In wifi_item_edit_content of styles.xml , there is a possible FRP bypass due to Missing check for FRP state. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.2AI Score

0.0004EPSS

2024-09-11 12:15 AM
25
cve
cve

CVE-2024-40652

In onCreate of SettingsHomepageActivity.java, there is a possible way to access the Settings app while the device is provisioning due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploi...

7.3CVSS

7.1AI Score

0.0004EPSS

2024-09-11 12:15 AM
27
cve
cve

CVE-2024-40654

In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.2AI Score

0.0004EPSS

2024-09-11 12:15 AM
10
cve
cve

CVE-2024-40655

In bindAndGetCallIdentification of CallScreeningServiceHelper.java, there is a possible way to maintain a while-in-use permission in the background due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is neede...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-09-11 12:15 AM
29
cve
cve

CVE-2024-40656

In handleCreateConferenceComplete of ConnectionServiceWrapper.java, there is a possible way to reveal images across users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.

6.3AI Score

0.0004EPSS

2024-09-11 12:15 AM
30
cve
cve

CVE-2024-40657

In addPreferencesForType of AccountTypePreferenceLoader.java, there is a possible way to disable apps for other users due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.2AI Score

0.0004EPSS

2024-09-11 12:15 AM
25
cve
cve

CVE-2024-40658

In getConfig of SoftVideoDecoderOMXComponent.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.4AI Score

0.0004EPSS

2024-09-11 12:15 AM
36
cve
cve

CVE-2024-40659

In getRegistration of RemoteProvisioningService.java, there is a possible way to permanently disable the AndroidKeyStore key generation feature by updating the attestation keys of all installed apps due to improper input validation. This could lead to local denial of service with no additional exec...

6.7AI Score

0.0004EPSS

2024-09-11 12:15 AM
44
cve
cve

CVE-2024-40662

In scheme of Uri.java, there is a possible way to craft a malformed Uri object due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.2AI Score

0.0004EPSS

2024-09-11 12:15 AM
32
Total number of security vulnerabilities7120