Lucene search

K
GoogleAndroid

7772 matches found

CVE
CVE
added 2020/10/14 2:15 p.m.92 views

CVE-2020-0421

In appendFormatV of String8.cpp, there is a possible out of bounds write due to incorrect error handling. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 ...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2021/02/10 5:15 p.m.92 views

CVE-2021-0335

In process of C2SoftHevcDec.cpp, there is a possible out of bounds write due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-160346309

6.5CVSS6.2AI score0.00914EPSS
CVE
CVE
added 2021/04/13 7:15 p.m.92 views

CVE-2021-0432

In ClearPullerCacheIfNecessary and ForceClearPullerCache of StatsPullerManager.cpp, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A...

7CVSS7AI score0.00014EPSS
CVE
CVE
added 2021/06/11 5:15 p.m.92 views

CVE-2021-0466

In startIpClient of ClientModeImpl.java, there is a possible identifier which could be used to track a device. This could lead to remote information disclosure to a proximal attacker, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVer...

7.5CVSS7.1AI score0.00576EPSS
CVE
CVE
added 2021/10/06 3:15 p.m.92 views

CVE-2021-0644

In conditionallyRemoveIdentifiers of SubscriptionController.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Prod...

5.5CVSS5.1AI score0.00036EPSS
CVE
CVE
added 2023/06/15 7:15 p.m.92 views

CVE-2021-0701

In PVRSRVBridgeSyncPrimOpCreate of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed f...

9.8CVSS8.7AI score0.00048EPSS
CVE
CVE
added 2021/10/22 2:15 p.m.92 views

CVE-2021-0703

In SecondStageMain of init.cpp, there is a possible use after free due to incorrect shared_ptr usage. This could lead to local escalation of privilege if the attacker has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation.P...

7.2CVSS6.8AI score0.00016EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.92 views

CVE-2021-0872

In PVRSRVBridgeRGXKickVRDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

7.8CVSS7.8AI score0.00014EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.92 views

CVE-2021-39727

In eicPresentationRetrieveEntryValue of acropora/app/identity/libeic/EicPresentation.c, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Produc...

4.1CVSS4AI score0.00012EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.92 views

CVE-2021-39792

In usb_gadget_giveback_request of core.c, there is a possible use after free out of bounds read due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA...

4.1CVSS4AI score0.00016EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.92 views

CVE-2022-20158

In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID...

6.7CVSS6.7AI score0.0002EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.92 views

CVE-2022-20430

There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221233

7.8CVSS7.5AI score0.00083EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.92 views

CVE-2022-20435

There is a Unauthorized service in the system service, may cause the system reboot. Since the component does not have permission check and permission protection, resulting in EoP problem.Product: AndroidVersions: Android SoCAndroid ID: A-242248367

7.8CVSS7.4AI score0.00083EPSS
CVE
CVE
added 2022/01/10 2:12 p.m.92 views

CVE-2022-22272

Improper authorization in TelephonyManager prior to SMR Jan-2022 Release 1 allows attackers to get IMSI without READ_PRIVILEGED_PHONE_STATE permission

4CVSS4.1AI score0.00018EPSS
CVE
CVE
added 2022/12/06 7:15 a.m.92 views

CVE-2022-39130

In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.

5.5CVSS5.4AI score0.00024EPSS
CVE
CVE
added 2022/12/06 7:15 a.m.92 views

CVE-2022-39133

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2023/12/04 11:15 p.m.92 views

CVE-2023-40083

In parse_gap_data of utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5AI score0.00077EPSS
CVE
CVE
added 2024/03/04 3:15 a.m.92 views

CVE-2024-20025

In da, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541686; Issue ID: ALPS08541686.

6.7CVSS7AI score0.00016EPSS
CVE
CVE
added 2024/03/04 3:15 a.m.92 views

CVE-2024-20026

In da, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541632; Issue ID: ALPS08541632.

4.2CVSS6AI score0.0001EPSS
CVE
CVE
added 2025/01/06 4:15 a.m.92 views

CVE-2024-20140

In power, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09270402; Issue ID: MSV-2020.

6.7CVSS7.3AI score0.00009EPSS
CVE
CVE
added 2024/03/11 7:15 p.m.92 views

CVE-2024-22010

In dvfs_plugin_caller of fvp.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS6AI score0.0003EPSS
CVE
CVE
added 2024/03/11 7:15 p.m.92 views

CVE-2024-27206

there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS6.4AI score0.00358EPSS
CVE
CVE
added 2024/03/11 7:15 p.m.92 views

CVE-2024-27234

In fvp_set_target of fvp.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.9CVSS6AI score0.00021EPSS
CVE
CVE
added 2024/03/11 7:15 p.m.92 views

CVE-2024-27237

In wipe_ns_memory of nsmemwipe.c, there is a possible incorrect size calculation due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS6AI score0.00022EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.92 views

CVE-2024-34720

In com_android_internal_os_ZygoteCommandBuffer_nativeForkRepeatedly of com_android_internal_os_ZygoteCommandBuffer.cpp, there is a possible method to perform arbitrary code execution in any app zygote processes due to a logic error in the code. This could lead to local escalation of privilege with ...

7.8CVSS7.5AI score0.00038EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.92 views

CVE-2024-34721

In ensureFileColumns of MediaProvider.java, there is a possible disclosure of files owned by another user due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

6.2CVSS6AI score0.00029EPSS
CVE
CVE
added 2024/08/15 10:15 p.m.92 views

CVE-2024-34740

In attributeBytesBase64 and attributeBytesHex of BinaryXmlSerializer.java, there is a possible arbitrary XML injection due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.2AI score0.0004EPSS
CVE
CVE
added 2019/06/19 8:15 p.m.91 views

CVE-2019-2011

In readNullableNativeHandleNoDup of Parcel.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.91 views

CVE-2020-0096

In startActivities of ActivityStartController.java, there is a possible escalation of privilege due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Androi...

7.8CVSS7.6AI score0.05218EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.91 views

CVE-2020-0392

In getLayerDebugInfo of SurfaceFlinger.cpp, there is a possible code execution due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Androi...

7.8CVSS7.8AI score0.00013EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.91 views

CVE-2020-0393

In decrypt and decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 A...

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.91 views

CVE-2020-0396

In various places in Telephony, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 And...

5.5CVSS5AI score0.00014EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.91 views

CVE-2020-0407

In various functions in fscrypt_ice.c and related files in some implementations of f2fs encryption that use encryption hardware which only supports 32-bit IVs (Initialization Vectors), 64-bit IVs are used and later are truncated to 32 bits. This may cause IV reuse and thus weakened disk encryption....

4.4CVSS4.3AI score0.0001EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.91 views

CVE-2020-0467

In onUserStopped of Vpn.java, there is a possible resetting of user preferences due to a logic issue. This could lead to local information disclosure of secure network traffic over a non-VPN link with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2021/04/13 7:15 p.m.91 views

CVE-2021-0446

In ImportVCardActivity, there is a possible way to bypass user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-172252122

7.3CVSS7.3AI score0.00014EPSS
CVE
CVE
added 2021/10/06 3:15 p.m.91 views

CVE-2021-0686

In getDefaultSmsPackage of RoleManagerService.java, there is a possible way to get information about the default sms app of a different device user due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is ...

5.5CVSS5AI score0.00033EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.91 views

CVE-2021-0696

In dllist_remove_node of TBD, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-242344778

7CVSS7AI score0.00015EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.91 views

CVE-2021-0799

In ActivityThread.java, there is a possible way to collide the content provider's authorities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-197647956

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.91 views

CVE-2021-39719

In lwis_top_register_io of lwis_device_top.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

6.7CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2022/02/09 11:15 p.m.91 views

CVE-2022-20037

In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171705; Issue ID: ALPS06171705.

5.5CVSS5.1AI score0.00015EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.91 views

CVE-2022-20440

In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: AndroidVersions: Android SoCAndroid ID: A-242259918

5.5CVSS5.5AI score0.0006EPSS
CVE
CVE
added 2022/06/06 6:15 p.m.91 views

CVE-2022-21759

In power service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419106; Issue ID: ALPS06419077.

6.7CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2022/04/11 8:15 p.m.91 views

CVE-2022-27836

Improper access control and path traversal vulnerability in Storage Manager and Storage Manager Service prior to SMR Apr-2022 Release 1 allow local attackers to access arbitrary system files without a proper permission. The patch adds proper validation logic to prevent arbitrary files access.

8.4CVSS7.5AI score0.00012EPSS
CVE
CVE
added 2023/04/06 6:15 p.m.91 views

CVE-2022-32599

In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07460390.

6.7CVSS6.7AI score0.00023EPSS
CVE
CVE
added 2022/11/08 9:15 p.m.91 views

CVE-2022-32601

In telephony, there is a possible permission bypass due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319132; Issue ID: ALPS07319132.

7.8CVSS7.7AI score0.00004EPSS
CVE
CVE
added 2022/10/14 7:15 p.m.91 views

CVE-2022-38669

In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.

7.8CVSS7.6AI score0.00131EPSS
CVE
CVE
added 2022/10/14 7:15 p.m.91 views

CVE-2022-38690

In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.

5.5CVSS5.5AI score0.00022EPSS
CVE
CVE
added 2022/12/06 7:15 a.m.91 views

CVE-2022-42756

In sensor driver, there is a possible buffer overflow due to a missing bounds check. This could lead to local denial of service in kernel.

7.7CVSS5.6AI score0.00024EPSS
CVE
CVE
added 2023/11/06 4:15 a.m.91 views

CVE-2023-32834

In secmem, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08161762; Issue ID: ALPS08161762.

6.7CVSS6.8AI score0.00012EPSS
CVE
CVE
added 2024/06/03 2:15 a.m.91 views

CVE-2024-20065

In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08698617; Issue ID: MSV-1394.

4CVSS6AI score0.00047EPSS
Total number of security vulnerabilities7772