Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2023-42564

Improper access control in knoxcustom service prior to SMR Dec-2023 Release 1 allows attacker to send broadcast with system privilege.

6.6CVSS

5.4AI Score

0.0004EPSS

2023-12-05 03:15 AM
20
cve
cve

CVE-2023-42565

Improper input validation vulnerability in Smart Clip prior to SMR Dec-2023 Release 1 allows local attackers with shell privilege to execute arbitrary code.

7.3CVSS

6.7AI Score

0.0004EPSS

2023-12-05 03:15 AM
15
cve
cve

CVE-2023-42566

Out-of-bound write vulnerability in libsavsvc prior to SMR Dec-2023 Release 1 allows local attackers to execute arbitrary code.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-05 03:15 AM
22
cve
cve

CVE-2023-42567

Improper size check vulnerability in softsimd prior to SMR Dec-2023 Release 1 allows stack-based buffer overflow.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-12-05 03:15 AM
16
cve
cve

CVE-2023-42568

Improper access control vulnerability in SmartManagerCN prior to SMR Dec-2023 Release 1 allows local attackers to access arbitrary files with system privilege.

7.3CVSS

4.7AI Score

0.0004EPSS

2023-12-05 03:15 AM
14
cve
cve

CVE-2023-42569

Improper authorization verification vulnerability in AR Emoji prior to SMR Dec-2023 Release 1 allows attackers to read sandbox data of AR Emoji.

4CVSS

4.1AI Score

0.0004EPSS

2023-12-05 03:15 AM
12
cve
cve

CVE-2023-42570

Improper access control vulnerability in KnoxCustomManagerService prior to SMR Dec-2023 Release 1 allows attacker to access device SIM PIN.

5.9CVSS

4.1AI Score

0.0004EPSS

2023-12-05 03:15 AM
26
cve
cve

CVE-2024-20803

Improper authentication vulnerability in Bluetooth pairing process prior to SMR Jan-2024 Release 1 allows remote attackers to establish pairing process without user interaction.

6.8CVSS

6.6AI Score

0.001EPSS

2024-01-04 01:15 AM
21
cve
cve

CVE-2024-20804

Path traversal vulnerability in FileUriConverter of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-04 01:15 AM
40
cve
cve

CVE-2024-20805

Path traversal vulnerability in ZipCompressor of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-04 01:15 AM
38
cve
cve

CVE-2024-20806

Improper access control in Notification service prior to SMR Jan-2024 Release 1 allows local attacker to access notification data.

6.2CVSS

5.3AI Score

0.0004EPSS

2024-01-04 01:15 AM
16
cve
cve

CVE-2024-20810

Implicit intent hijacking vulnerability in Smart Suggestions prior to SMR Feb-2024 Release 1 allows local attackers to get sensitive information.

3.3CVSS

3.9AI Score

0.0004EPSS

2024-02-06 03:15 AM
37
cve
cve

CVE-2024-20811

Improper caller verification in GameOptimizer prior to SMR Feb-2024 Release 1 allows local attackers to configure GameOptimizer.

5.1CVSS

4AI Score

0.0004EPSS

2024-02-06 03:15 AM
23
cve
cve

CVE-2024-20812

Out-of-bounds Write in padmd_vld_htbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.

8.4CVSS

7.7AI Score

0.0004EPSS

2024-02-06 03:15 AM
20
cve
cve

CVE-2024-20813

Out-of-bounds Write in padmd_vld_qtbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.

8.4CVSS

7.7AI Score

0.0004EPSS

2024-02-06 03:15 AM
21
cve
cve

CVE-2024-20814

Out-of-bounds Read in padmd_vld_ac_prog_refine of libpadm.so prior to SMR Feb-2024 Release 1 allows local attackers access unauthorized information.

5.5CVSS

5.3AI Score

0.0004EPSS

2024-02-06 03:15 AM
40
cve
cve

CVE-2024-20815

Improper authentication vulnerability in onCharacteristicReadRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user awareness.

8CVSS

6.5AI Score

0.0004EPSS

2024-02-06 03:15 AM
18
cve
cve

CVE-2024-20816

Improper authentication vulnerability in onCharacteristicWriteRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user awareness.

8CVSS

6.5AI Score

0.0004EPSS

2024-02-06 03:15 AM
18
cve
cve

CVE-2024-20817

Out-of-bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.

7.8CVSS

7.6AI Score

0.0004EPSS

2024-02-06 03:15 AM
42
cve
cve

CVE-2024-20818

Out-of-bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.

7.8CVSS

7.6AI Score

0.0004EPSS

2024-02-06 03:15 AM
43
cve
cve

CVE-2024-20819

Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.

7.8CVSS

7.6AI Score

0.0004EPSS

2024-02-06 03:15 AM
65
cve
cve

CVE-2024-20820

Improper input validation in bootloader prior to SMR Feb-2024 Release 1 allows local privileged attackers to cause an Out-Of-Bounds read.

7.1CVSS

6.6AI Score

0.0004EPSS

2024-02-06 03:15 AM
43
cve
cve

CVE-2024-20888

Improper access control in OneUIHome prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities. User interaction is required for triggering this vulnerability.

7.8CVSS

6.8AI Score

0.001EPSS

2024-07-02 10:15 AM
30
cve
cve

CVE-2024-20889

Improper authentication in BLE prior to SMR Jul-2024 Release 1 allows adjacent attackers to pair with devices.

5.9CVSS

7.2AI Score

0.0004EPSS

2024-07-02 10:15 AM
27
cve
cve

CVE-2024-20890

Improper input validation in BLE prior to SMR Jul-2024 Release 1 allows adjacent attackers to trigger abnormal behavior.

8.8CVSS

7AI Score

0.001EPSS

2024-07-02 10:15 AM
27
cve
cve

CVE-2024-20891

Improper access control in launchFullscreenIntent of SystemUI prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-20892

Improper verification of signature in FilterProvider prior to SMR Jul-2024 Release 1 allows local attackers to execute privileged behaviors. User interaction is required for triggering this vulnerability.

7.8CVSS

7.1AI Score

0.001EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-20893

Improper input validation in libmediaextractorservice.so prior to SMR Jul-2024 Release 1 allows local attackers to trigger memory corruption.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
26
cve
cve

CVE-2024-20894

Improper handling of exceptional conditions in Secure Folder prior to SMR Jul-2024 Release 1 allows physical attackers to bypass authentication under certain condition. User interaction is required for triggering this vulnerability.

4.3CVSS

7AI Score

0.0004EPSS

2024-07-02 10:15 AM
26
cve
cve

CVE-2024-20895

Improper access control in Dar service prior to SMR Jul-2024 Release 1 allows local attackers to bypass restriction for calling SDP features.

7.7CVSS

6.9AI Score

0.0004EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-20896

Use of implicit intent for sensitive communication in Configuration message prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.

5.5CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
29
cve
cve

CVE-2024-20897

Use of implicit intent for sensitive communication in FCM function in IMS service prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.

5.5CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
27
cve
cve

CVE-2024-20898

Use of implicit intent for sensitive communication in SoftphoneClient in IMS service prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.

5.5CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
30
cve
cve

CVE-2024-20899

Use of implicit intent for sensitive communication in RCS function in IMS service prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.

5.5CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-20900

Improper authentication in MTP application prior to SMR Jul-2024 Release 1 allows local attackers to enter MTP mode without proper authentication.

4CVSS

7AI Score

0.0004EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-20901

Improper input validation in copying data to buffer cache in libsaped prior to SMR Jul-2024 Release 1 allows local attackers to write out-of-bounds memory.

7.8CVSS

7AI Score

0.0004EPSS

2024-07-02 10:15 AM
27
cve
cve

CVE-2024-34583

Improper access control in system property prior to SMR Jul-2024 Release 1 allows local attackers to get device identifier.

4CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
27
cve
cve

CVE-2024-34585

Improper access control in launchApp of SystemUI prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
27
cve
cve

CVE-2024-34586

Improper access control in KnoxCustomManagerService prior to SMR Jul-2024 Release 1 allows local attackers to configure Knox privacy policy.

5.9CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
27
cve
cve

CVE-2024-34587

Improper input validation in parsing application information from RTCP packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability.

7.5CVSS

7.9AI Score

0.001EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-34588

Improper input validation혻in parsing RTCP SR packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

6.5CVSS

5.5AI Score

0.0005EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-34589

Improper input validation in parsing RTCP RR packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

6.5CVSS

7.1AI Score

0.0005EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-34590

Improper input validation혻in parsing an item type from RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

5.3CVSS

4.9AI Score

0.0005EPSS

2024-07-02 10:15 AM
29
cve
cve

CVE-2024-34591

Improper input validation in parsing an item data from RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

5.3CVSS

7.1AI Score

0.0005EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-34592

Improper input validation in parsing RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

5.3CVSS

7.1AI Score

0.0005EPSS

2024-07-02 10:15 AM
28
cve
cve

CVE-2024-34593

Improper input validation in parsing and distributing RTCP packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability.

8.8CVSS

8.2AI Score

0.001EPSS

2024-07-02 10:15 AM
30
cve
cve

CVE-2024-34594

Exposure of sensitive information in proc file system prior to SMR Jul-2024 Release 1 allows local attackers to read kernel memory address.

5.5CVSS

6.2AI Score

0.0004EPSS

2024-07-02 10:15 AM
29
cve
cve

CVE-2024-34595

Improper access control in clickAdapterItem of SystemUI prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
32
cve
cve

CVE-2024-34602

Use of implicit intent for sensitive communication in Samsung Messages prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information. User interaction is required for triggering this vulnerability.

5.5CVSS

3.9AI Score

0.001EPSS

2024-07-08 07:15 AM
31
cve
cve

CVE-2024-34603

Improper access control in Samsung Message prior to SMR Jul-2024 Release 1 allows local attackers to access location data.

5.5CVSS

4.3AI Score

0.0004EPSS

2024-07-08 07:15 AM
31
Total number of security vulnerabilities235