Lucene search

K
GoogleAndroid

7550 matches found

CVE
CVE
added 2019/09/27 7:15 p.m.201 views

CVE-2019-9433

In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-80479354

6.5CVSS6.7AI score0.01891EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.201 views

CVE-2020-0099

In addWindow of WindowManagerService.java, there is a possible window overlay attack due to an insecure default value. This could lead to local escalation of privilege via tapjacking with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions...

9.3CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.200 views

CVE-2020-0198

In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428...

7.5CVSS7.6AI score0.09018EPSS
CVE
CVE
added 2020/11/10 1:15 p.m.200 views

CVE-2020-0439

In generatePackageInfo of PackageManagerService.java, there is a possible permissions bypass due to an incorrect permission check. This could lead to local escalation of privilege that allows instant apps access to permissions not allowed for instant apps, with no additional execution privileges ne...

7.8CVSS7.7AI score0.00009EPSS
CVE
CVE
added 2020/07/17 9:15 p.m.199 views

CVE-2020-0227

In onCommand of CompanionDeviceManagerService.java, there is a possible permissions bypass due to a missing permission check. This could lead to local escalation of privilege allowing background data usage or launching from the background, with no additional execution privileges needed. User intera...

7.8CVSS7.7AI score0.0001EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.199 views

CVE-2021-39698

In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1...

7.8CVSS8AI score0.00031EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.196 views

CVE-2022-20433

There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221901

7.8CVSS7.5AI score0.00083EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.194 views

CVE-2019-9451

In the Android kernel in the touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.194 views

CVE-2021-39665

In checkSpsUpdated of AAVCAssembler.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12Android ID:...

6.5CVSS6.3AI score0.0038EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.192 views

CVE-2019-9461

In the Android kernel in VPN routing there is a possible information disclosure. This could lead to remote information disclosure by an adjacent network attacker with no additional execution privileges needed. User interaction is not needed for exploitation.

6.5CVSS5.9AI score0.00634EPSS
CVE
CVE
added 2020/05/08 8:15 p.m.191 views

CVE-2020-6616

Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 ...

6.5CVSS7.5AI score0.00122EPSS
CVE
CVE
added 2018/12/07 11:29 p.m.190 views

CVE-2018-9517

In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.

7.2CVSS7.1AI score0.00043EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.188 views

CVE-2018-9516

In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android k...

7.8CVSS6.4AI score0.00036EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.188 views

CVE-2022-20127

In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Androi...

10CVSS9.3AI score0.30827EPSS
CVE
CVE
added 2016/08/06 8:59 p.m.187 views

CVE-2016-5696

net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.

5.8CVSS6.3AI score0.34409EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.187 views

CVE-2019-9271

In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.4CVSS6.6AI score0.00017EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.186 views

CVE-2021-39692

In onCreate of SetupLayoutActivity.java, there is a possible way to setup a work profile bypassing user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVer...

9.3CVSS7.6AI score0.00052EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.184 views

CVE-2022-20419

In setOptions of ActivityRecord.java, there is a possible load any arbitrary Java code into launcher process due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: An...

7.8CVSS7.8AI score0.00025EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.183 views

CVE-2017-13194

A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64710201.

7.8CVSS7.1AI score0.00947EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.183 views

CVE-2019-9371

In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254

7.1CVSS6.9AI score0.0743EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.182 views

CVE-2022-20368

Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel

7.8CVSS7.5AI score0.00083EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.182 views

CVE-2023-20954

In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Androi...

9.8CVSS9.2AI score0.01518EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.180 views

CVE-2019-2201

In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for exploitation.Produc...

9.3CVSS7.9AI score0.01526EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.179 views

CVE-2019-2232

In handleRun of TextLine.java, there is a possible application crash due to improper input validation. This could lead to remote denial of service when processing Unicode with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Androi...

7.8CVSS7.4AI score0.00805EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.178 views

CVE-2023-21270

In restorePermissionState of PermissionManagerServiceImpl.java, there is a possible way for an app to keep permissions that should be revoked due to incorrect permission flags cleared during an update. This could lead to local escalation of privilege with User execution privileges needed. User inte...

7.8CVSS6.8AI score0.00042EPSS
CVE
CVE
added 2023/12/04 11:15 p.m.178 views

CVE-2023-40088

In callback_thread_event of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible memory corruption due to a use after free. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation...

8.8CVSS8.8AI score0.00391EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.177 views

CVE-2021-39686

In several functions of binder.c, there is a possible way to represent the wrong domain to SELinux due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

7CVSS7.3AI score0.00043EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.176 views

CVE-2019-2225

When pairing with a Bluetooth device, it may be possible to pair a malicious device without any confirmation from the user, and that device may be able to interact with the phone. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is n...

8.8CVSS8.5AI score0.00636EPSS
CVE
CVE
added 2022/02/09 11:15 p.m.175 views

CVE-2022-20024

In system service, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219064; Issue ID: ALPS06219064.

7.8CVSS7.7AI score0.00014EPSS
CVE
CVE
added 2018/02/19 7:29 p.m.173 views

CVE-2017-7376

Buffer overflow in libxml2 allows remote attackers to execute arbitrary code by leveraging an incorrect limit for port values when handling redirects.

10CVSS8.1AI score0.39544EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.173 views

CVE-2022-20421

In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

7.8CVSS7.4AI score0.04437EPSS
CVE
CVE
added 2017/01/12 8:59 p.m.172 views

CVE-2017-0393

A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7....

7.1CVSS5.3AI score0.00177EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.172 views

CVE-2020-0419

In generateInfo of PackageInstallerSession.java, there is a possible leak of cross-profile URI data during app installation due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitat...

5.5CVSS5AI score0.00015EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.172 views

CVE-2020-27068

Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel

9.8CVSS7.6AI score0.00337EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.171 views

CVE-2021-0941

In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1541777...

7.2CVSS6.7AI score0.00064EPSS
CVE
CVE
added 2022/02/09 11:15 p.m.171 views

CVE-2022-20027

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126826; Issue ID: ALPS06126826.

7.8CVSS7.7AI score0.00014EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.170 views

CVE-2019-2220

In checkOperation of AppOpsService.java, there is a possible bypass of user interaction requirements due to mishandling application suspend. This could lead to local information disclosure no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVer...

5.5CVSS5.1AI score0.00015EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.170 views

CVE-2019-9464

In various functions of RecentLocationApps.java, DevicePolicyManagerService.java, and RecognitionService.java, there is an incorrect warning indicating an app accessed the user's location. This could dissolve the trust in the platform's permission system, with no additional execution privileges nee...

5.5CVSS5.5AI score0.00075EPSS
CVE
CVE
added 2022/03/10 5:45 p.m.169 views

CVE-2022-20048

In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05917502; Issue ID: ALPS05917502.

7.8CVSS8.2AI score0.00012EPSS
CVE
CVE
added 2017/05/02 9:59 p.m.168 views

CVE-2014-9940

The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.

7.6CVSS6.6AI score0.00097EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.168 views

CVE-2019-2221

In hasActivityInVisibleTask of WindowProcessController.java there’s a possible bypass of user interaction requirements due to incorrect handling of top activities in INITIALIZING state. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction...

7.8CVSS7.7AI score0.0001EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.168 views

CVE-2019-2222

n ihevcd_parse_slice_data of ihevcd_parse_slice.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Androi...

7.8CVSS7.9AI score0.00665EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.167 views

CVE-2019-2223

In ihevcd_ref_list of ihevcd_ref_list.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Andr...

7.8CVSS7.9AI score0.00665EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.167 views

CVE-2021-39704

In deleteNotificationChannelGroup of NotificationManagerService.java, there is a possible way to run foreground service without user notification due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not nee...

7.8CVSS7.6AI score0.00014EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.166 views

CVE-2019-2227

In DeepCopy of btif_av.cc, there is a possible out of bounds read due to improper casting. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10An...

6.5CVSS6.1AI score0.00439EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.166 views

CVE-2024-49747

In gatts_process_read_by_type_req of gatt_sr.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.5AI score0.00275EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.165 views

CVE-2019-2229

In updateWidget of BaseWidgetProvider.java, there is a possible leak of user data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 ...

5.5CVSS5AI score0.00032EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.165 views

CVE-2019-2231

In Blob::Blob of blob.cpp, there is a possible unencrypted master key due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10Android ID: ...

4.4CVSS4.3AI score0.00024EPSS
CVE
CVE
added 2020/01/08 4:15 p.m.164 views

CVE-2020-0009

In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write to shared memory due to a permissions bypass. This could lead to local escalation of privilege by corrupting memory shared between processes, with no additional execution privileges needed. User interaction is not needed for expl...

5.5CVSS6.2AI score0.00105EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.164 views

CVE-2020-0182

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ...

6.5CVSS6.5AI score0.00478EPSS
Total number of security vulnerabilities7550