Lucene search

K
GoogleAndroid

7550 matches found

CVE
CVE
added 2019/09/06 10:15 p.m.247 views

CVE-2019-9245

In the Android kernel in the f2fs driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS4.2AI score0.00047EPSS
CVE
CVE
added 2023/02/28 5:15 p.m.245 views

CVE-2023-20938

In binder_transaction_buffer_release of binder.c, there is a possible use after free due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android k...

8.1CVSS7.5AI score0.00148EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.244 views

CVE-2019-9232

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122675483

7.5CVSS7.2AI score0.01653EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.244 views

CVE-2020-0423

In binder_release_work of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

7.8CVSS7.4AI score0.01405EPSS
CVE
CVE
added 2017/04/04 5:59 a.m.243 views

CVE-2016-10229

udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag.

10CVSS9.2AI score0.01242EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.243 views

CVE-2019-9446

In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to improper input validation. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.242 views

CVE-2019-9345

In the Android kernel in sdcardfs there is a possible violation of the separation of data between profiles due to shared mapping of obb files. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.242 views

CVE-2019-9436

In the Android kernel in the bootloader there is a possible secure boot bypass. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation.

6.7CVSS6.6AI score0.00016EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.241 views

CVE-2019-9441

In the Android kernel in the mnh driver there is a possible out of bounds write due to improper input validation. This could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.241 views

CVE-2023-21102

In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersi...

7.8CVSS7.4AI score0.00005EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.240 views

CVE-2022-20008

In mmc_blk_read_single of block.c, there is a possible way to read kernel heap memory due to uninitialized data. This could lead to local information disclosure if reading from an SD card that triggers errors, with no additional execution privileges needed. User interaction is not needed for exploi...

4.6CVSS5AI score0.00041EPSS
CVE
CVE
added 2023/07/13 12:15 a.m.240 views

CVE-2023-20918

In getPendingIntentLaunchFlags of ActivityOptions.java, there is a possible elevation of privilege due to a confused deputy with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS9AI score0.00709EPSS
CVE
CVE
added 2016/03/03 8:59 p.m.238 views

CVE-2016-0705

Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.

10CVSS8.1AI score0.24927EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.238 views

CVE-2020-0431

In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

6.7CVSS7AI score0.00185EPSS
CVE
CVE
added 2019/06/19 9:15 p.m.236 views

CVE-2019-2024

In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111761954Referen...

7.8CVSS6.3AI score0.00086EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.235 views

CVE-2019-9248

In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.235 views

CVE-2019-9452

In the Android kernel in SEC_TS touch driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS4.3AI score0.00018EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.234 views

CVE-2019-9270

In the Android kernel in unifi and r8180 WiFi drivers there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2024/04/05 8:15 p.m.234 views

CVE-2024-29745

there is a possible Information Disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS7.5AI score0.00062EPSS
CVE
CVE
added 2020/07/17 8:15 p.m.231 views

CVE-2020-0305

In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744

6.4CVSS6.7AI score0.00039EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.229 views

CVE-2018-9363

In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream ker...

8.4CVSS7.7AI score0.00053EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.228 views

CVE-2018-5848

In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS6.3AI score0.00131EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.225 views

CVE-2017-13305

A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.

7.1CVSS5.5AI score0.00063EPSS
CVE
CVE
added 2020/09/17 9:15 p.m.225 views

CVE-2020-0338

In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-123700107

5CVSS4.7AI score0.00018EPSS
CVE
CVE
added 2021/01/11 9:15 p.m.224 views

CVE-2021-0342

In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.

6.7CVSS7.4AI score0.00026EPSS
CVE
CVE
added 2024/11/13 6:15 p.m.223 views

CVE-2024-43093

In shouldHideDocument of ExternalStorageProvider.java, there is a possible bypass of a file path filter designed to prevent access to sensitive directories due to incorrect unicode normalization. This could lead to local escalation of privilege with no additional execution privileges needed. User i...

7.8CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2017/11/16 11:29 p.m.221 views

CVE-2017-0861

Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.

7.8CVSS7.5AI score0.00089EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.221 views

CVE-2017-13215

A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.

7.8CVSS7.2AI score0.00112EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.220 views

CVE-2020-0067

In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation.Product: Android. Versions: Android kernel. Android...

4.4CVSS5AI score0.00092EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.219 views

CVE-2019-2126

In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Andr...

9.3CVSS8.6AI score0.064EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.218 views

CVE-2021-0957

In NotificationStackScrollLayout of NotificationStackScrollLayout.java, there is a possible way to bypass Factory Reset Protections. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersi...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.215 views

CVE-2019-9376

In Account of Account.java, there is a possible boot loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android; Versions: Android-9, Android-8.0, Android-8.1; And...

5.5CVSS5.3AI score0.00015EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.215 views

CVE-2020-0108

In postNotification of ServiceRecord.java, there is a possible bypass of foreground process restrictions due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVer...

7.8CVSS7.7AI score0.01836EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.215 views

CVE-2023-21114

In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.0006EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.213 views

CVE-2017-13166

An elevation of privilege vulnerability in the kernel v4l2 video driver. Product: Android. Versions: Android kernel. Android ID A-34624167.

7.8CVSS6.5AI score0.00151EPSS
CVE
CVE
added 2017/09/14 7:29 p.m.212 views

CVE-2017-0783

A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63145701.

6.5CVSS6.7AI score0.00108EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.212 views

CVE-2019-9444

In the Android kernel in sync debug fs driver there is a kernel pointer leak due to the usage of printf with %p. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS4.6AI score0.00088EPSS
CVE
CVE
added 2024/09/13 9:15 p.m.212 views

CVE-2024-29779

there is a possible escalation of privilege due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.210 views

CVE-2021-39685

In various setup methods of the USB gadget subsystem, there is a possible out of bounds write due to an incorrect flag check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

7.8CVSS7.9AI score0.00894EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.210 views

CVE-2022-20210

The UE and the EMM communicate with each other using NAS messages. When a new NAS message arrives from the EMM, the modem parses it and fills in internal objects based on the received data. A bug in the parsing code could be used by an attacker to remotely crash the modem, which could lead to DoS o...

10CVSS9.1AI score0.11157EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.207 views

CVE-2023-21237

In applyRemoteView of NotificationContentInflater.java, there is a possible way to hide foreground service notification due to misleading or insufficient UI. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitati...

6.2CVSS5.3AI score0.01887EPSS
CVE
CVE
added 2019/07/08 6:15 p.m.205 views

CVE-2019-2107

In ihevcd_parse_pps of ihevcd_parse_headers.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android...

9.3CVSS8.7AI score0.44303EPSS
CVE
CVE
added 2020/10/14 1:15 p.m.204 views

CVE-2019-2194

In SurfaceFlinger::createLayer of SurfaceFlinger.cpp, there is a possible arbitrary code execution due to improper casting. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

7.8CVSS7.9AI score0.00015EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.204 views

CVE-2020-0215

In onCreate of ConfirmConnectActivity.java, there is a possible leak of Bluetooth information due to a permissions bypass. This could lead to local escalation of privilege that exposes a pairing Bluetooth MAC address with no additional execution privileges needed. User interaction is needed for exp...

7.8CVSS7.3AI score0.00013EPSS
CVE
CVE
added 2020/12/15 4:15 p.m.204 views

CVE-2020-0499

In FLAC__bitreader_read_rice_signed_block of bitreader.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andr...

4.3CVSS4.6AI score0.0177EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.203 views

CVE-2019-9443

In the Android kernel in the vl53L0 driver there is a possible out of bounds write due to a permissions bypass. This could lead to local escalation of privilege due to a set_fs() call without restoring the previous limit with System execution privileges needed. User interaction is not needed for ex...

6.7CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2021/02/10 5:15 p.m.203 views

CVE-2021-0340

In parseNextBox of IsoInterface.java, there is a possible leak of unredacted location information due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: ...

9.3CVSS7.8AI score0.02617EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.203 views

CVE-2022-20229

In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

10CVSS9.3AI score0.05399EPSS
CVE
CVE
added 2024/04/05 8:15 p.m.203 views

CVE-2024-29748

there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS8.2AI score0.00213EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.202 views

CVE-2021-39713

Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel

7CVSS6.8AI score0.00024EPSS
Total number of security vulnerabilities7550