Lucene search

K
GoogleAndroid

7772 matches found

CVE
CVE
added 2018/10/29 6:29 p.m.36 views

CVE-2017-18281

A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux kernel

5.5CVSS5.4AI score0.00023EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.36 views

CVE-2017-18688

An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.0) software. There is an information disclosure (of memory locations outside a buffer) via /dev/dsm_ctrl_dev. The Samsung ID is SVE-2016-7340 (January 2017).

7.5CVSS7.3AI score0.00123EPSS
CVE
CVE
added 2018/06/07 7:29 p.m.36 views

CVE-2017-6292

In Android before the 2018-06-05 security patch level, NVIDIA TLZ TrustZone contains a possible out of bounds write due to integer overflow which could lead to local escalation of privilege in the TrustZone with no additional execution privileges needed. User interaction is not needed for exploitat...

7.8CVSS7.8AI score0.00034EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.36 views

CVE-2017-8256

In all Qualcomm products with Android releases from CAF using the Linux kernel, array out of bounds access can occur if userspace sends more than 16 multicast addresses.

7.8CVSS7.3AI score0.00053EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.36 views

CVE-2017-8268

In all Qualcomm products with Android releases from CAF using the Linux kernel, the camera application can possibly request frame/command buffer processing with invalid values leading to the driver performing a heap buffer over-read.

9.3CVSS7.4AI score0.00088EPSS
CVE
CVE
added 2017/08/11 3:29 p.m.36 views

CVE-2017-8271

Out of bound memory write can happen in the MDSS Rotator driver in all Qualcomm products with Android releases from CAF using the Linux kernel by an unsanitized userspace-controlled parameter.

7.8CVSS7.2AI score0.00053EPSS
CVE
CVE
added 2017/08/11 3:29 p.m.36 views

CVE-2017-8273

In all Qualcomm products with Android release from CAF using the Linux kernel, while processing fastboot boot command when verified boot feature is disabled, with length greater than boot image buffer, a buffer overflow can occur.

7.8CVSS7.6AI score0.00057EPSS
CVE
CVE
added 2017/10/10 8:29 p.m.36 views

CVE-2017-9687

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, two concurrent threads/processes can write the value of "0" to the debugfs file that controls ipa ipc log which will lead to the double-free in ipc_log_context_destroy(). Another issue is...

7.8CVSS7AI score0.00022EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.36 views

CVE-2017-9719

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the kernel driver MDSS, a buffer overflow can occur in HDMI CEC parsing if frame size is out of range.

7.8CVSS7.3AI score0.00017EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.36 views

CVE-2018-11266

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper input validation can lead to an improper access to already freed up dci client entries while closing dci client.

7.8CVSS7.4AI score0.00033EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.36 views

CVE-2018-11823

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.

7.8CVSS7.4AI score0.00018EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.36 views

CVE-2018-11860

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a potential buffer over flow could occur while processing the ndp event due to lack of check on the message length.

7.8CVSS7.4AI score0.00037EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.36 views

CVE-2018-11897

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max limit.

7.8CVSS7.3AI score0.00037EPSS
CVE
CVE
added 2018/09/19 2:29 p.m.36 views

CVE-2018-11898

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than maximum.

7.8CVSS7.4AI score0.00022EPSS
CVE
CVE
added 2018/11/27 6:0 p.m.36 views

CVE-2018-11946

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, the UPnP daemon should not be running out of box because it enables port forwarding without authentication.

6.5CVSS6.4AI score0.00041EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.36 views

CVE-2018-11960

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in kernel.

7.8CVSS7.5AI score0.00022EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.36 views

CVE-2018-11984

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition and an out-of-bounds access can occur in the DIAG driver.

7.8CVSS7.5AI score0.00021EPSS
CVE
CVE
added 2018/08/17 8:29 p.m.36 views

CVE-2018-14982

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control in the GNSS application. The LG ID is LVE-SMP-180004.

9.8CVSS9.2AI score0.00093EPSS
CVE
CVE
added 2020/04/08 5:15 p.m.36 views

CVE-2018-21040

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is a race condition with a resultant use-after-free in the g2d driver. The Samsung ID is SVE-2018-12959 (December 2018).

8.1CVSS8.1AI score0.00134EPSS
CVE
CVE
added 2020/04/08 5:15 p.m.36 views

CVE-2018-21041

An issue was discovered on Samsung mobile devices with O(8.x) software. Access to Gallery in the Secure Folder can occur without authentication. The Samsung ID is SVE-2018-13057 (December 2018).

7.5CVSS7.4AI score0.00118EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21044

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software. The sem Trustlet has a buffer overflow that leads to arbitrary TEE code execution. The Samsung IDs are SVE-2018-13230, SVE-2018-13231, SVE-2018-13232, SVE-2018-13233 (December 2018).

9.8CVSS9.8AI score0.00222EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21058

An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software. Cache attacks can occur against the Keymaster AES-GCM implementation because T-Tables are used; the Cryptography Extension (CE) is not used. The Samsung ID is SVE-2018-12761 (Se...

9.8CVSS9.3AI score0.0008EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21063

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) (Exynos chipsets) software. Keymaster has an architectural problem because tlApi in TEE is not properly protected. The Samsung ID is SVE-2018-11792 (August 2018).

10CVSS9.4AI score0.0017EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21064

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is an array overflow in a driver's input booster. The Samsung ID is SVE-2017-11816 (August 2018).

9.8CVSS9.5AI score0.00147EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21065

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) software. There is an integer underflow in eCryptFS because of a missing size check. The Samsung ID is SVE-2017-11855 (August 2018).

9.8CVSS9.3AI score0.00147EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21066

An issue was discovered on Samsung mobile devices with M(6.0) (Exynos or MediaTek chipsets) software. There is a buffer overflow in a Trustlet that can cause memory corruption. The Samsung ID is SVE-2018-11599 (July 2018).

10CVSS9.7AI score0.00183EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21071

An issue was discovered on Samsung mobile devices with M(6.0) software. Because of an unprotected intent, an attacker can read arbitrary files and emails, and take over an email account. The Samsung ID is SVE-2018-11633 (May 2018).

7.5CVSS7.2AI score0.00102EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21073

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) (Galaxy S9+, Galaxy S9, Galaxy S8+, Galaxy S8, Note 8). There is access to Clipboard content in the locked state via the Edge panel. The Samsung ID is SVE-2017-10748 (May 2018).

2.4CVSS4.2AI score0.00018EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.36 views

CVE-2018-3561

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in diag_ioctl_lsm_deinit() leads to a Use After Free condition.

7CVSS6.6AI score0.00015EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.36 views

CVE-2018-3563

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, untrusted pointer dereference in apr_cb_func can lead to an arbitrary code execution.

7.8CVSS7.5AI score0.00087EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.36 views

CVE-2018-3569

A buffer over-read can occur during a fast initial link setup (FILS) connection in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.

7.8CVSS7.3AI score0.00064EPSS
CVE
CVE
added 2018/06/06 9:29 p.m.36 views

CVE-2018-3580

Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

9.3CVSS5.9AI score0.00046EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.36 views

CVE-2018-3596

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, legacy code vulnerable after migration has been removed.

9.8CVSS8.8AI score0.00147EPSS
CVE
CVE
added 2018/06/15 3:29 p.m.36 views

CVE-2018-5854

A stack-based buffer overflow can occur in fastboot from all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.

7.8CVSS7.5AI score0.00045EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.36 views

CVE-2018-5899

In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, whenever TDLS connection is setup, we are freeing the netbuf in ol_tx_completion_handler and after that, we are accessing it in NBUF_UPDATE_TX_PKT_COUNT cau...

7.8CVSS7.3AI score0.00019EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.36 views

CVE-2018-9503

In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7...

7.8CVSS7AI score0.00869EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.36 views

CVE-2018-9511

In ipSecSetEncapSocketOwner of XfrmController.cpp, there is a possible failure to initialize a security feature due to uninitialized data. This could lead to local denial of service of IPsec on sockets with no additional execution privileges needed. User interaction is not needed for exploitation. ...

5.5CVSS5.4AI score0.00028EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.36 views

CVE-2018-9514

In sdcardfs_open of file.c, there is a possible Use After Free due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-1116...

7.8CVSS7.6AI score0.00021EPSS
CVE
CVE
added 2018/11/14 6:29 p.m.36 views

CVE-2018-9522

In the serialization functions of StatsLogEventWrapper.java, there is a possible out-of-bounds write due to unnecessary functionality which may be abused. This could lead to local escalation of privilege in the system process with no additional execution privileges needed. User interaction is not n...

7.8CVSS8.2AI score0.00018EPSS
CVE
CVE
added 2018/12/07 11:29 p.m.36 views

CVE-2018-9570

In impd_parse_drc_ext_v1 of impd_drc_dynamic_payload.c there is a possible out-of-bound write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. And...

9.3CVSS8.4AI score0.00177EPSS
CVE
CVE
added 2019/02/12 12:0 a.m.36 views

CVE-2018-9582

In package installer in Android-8.0, Android-8.1 and Android-9, there is a possible bypass of the unknown source warning due to a confused deputy scenario. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitatio...

7.8CVSS6.2AI score0.00022EPSS
CVE
CVE
added 2019/04/19 8:29 p.m.36 views

CVE-2019-2032

In SetScanResponseData of ble_advertiser_hci_interface.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versio...

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.36 views

CVE-2019-20531

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software. The Wi-Fi kernel drivers have an out-of-bounds Read. The Samsung IDs are SVE-2019-15692, SVE-2019-15693 (December 2019).

7.1CVSS6.9AI score0.00016EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.36 views

CVE-2019-20542

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) (Exynos chipsets) software. There is a stack overflow in the kernel driver. The Samsung ID is SVE-2019-15034 (November 2019).

7.8CVSS7.7AI score0.0005EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.36 views

CVE-2019-20577

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software. The MALI GPU Driver allows a kernel panic. The Samsung ID is SVE-2019-14372 (August 2019).

7.8CVSS7.4AI score0.00125EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.36 views

CVE-2019-20578

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos 9820 chipsets) software. A Buffer overflow occurs when loading the UH Partition during Secure Boot. The Samsung ID is SVE-2019-14412 (August 2019).

9.8CVSS9.5AI score0.00159EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.36 views

CVE-2019-20604

An issue was discovered on Samsung mobile devices with O(8.x) software. Attackers can disable Gallery permanently. The Samsung ID is SVE-2019-14031 (May 2019).

7.5CVSS7.6AI score0.00113EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.36 views

CVE-2019-20606

An issue was discovered on Samsung mobile devices with any (before May 2019) software. A phishing attack against OMACP can change the network and internet settings. The Samsung ID is SVE-2019-14073 (May 2019).

9.3CVSS9.2AI score0.00097EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.36 views

CVE-2019-20612

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Broadcom Wi-Fi, and SEC Wi-Fi chipsets) software. Wi-Fi allows a denial of service via TCP SYN packets. The Samsung ID is SVE-2018-13162 (March 2019).

7.5CVSS7.5AI score0.00113EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.36 views

CVE-2019-20617

An issue was discovered on Samsung mobile devices with P(9.0) software. Secure Folder leaks preview data of recent apps. The Samsung ID is SVE-2018-13764 (March 2019).

5.3CVSS5.4AI score0.00091EPSS
Total number of security vulnerabilities7772