Lucene search

K
GoogleAndroid

7550 matches found

CVE
CVE
added 2020/04/08 2:15 p.m.48 views

CVE-2017-18643

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. There is information disclosure of the kbase_context address of a GPU memory node. The Samsung ID is SVE-2017-8907 (December 2017).

7.5CVSS7.3AI score0.00123EPSS
CVE
CVE
added 2017/07/06 8:29 p.m.48 views

CVE-2017-6247

An elevation of privilege vulnerability in the NVIDIA sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High due to the possibility of local arbitrary code execution in a privileged process in the kernel. Produ...

9.3CVSS7.5AI score0.00088EPSS
CVE
CVE
added 2017/08/18 6:29 p.m.48 views

CVE-2017-8260

In all Qualcomm products with Android releases from CAF using the Linux kernel, due to a type downcast, a value may improperly pass validation and cause an out of bounds write later.

7.8CVSS7.3AI score0.00233EPSS
CVE
CVE
added 2019/02/13 10:29 p.m.48 views

CVE-2018-6267

NVIDIA Tegra OpenMax driver (libnvomx) contains a vulnerability in which the software does not validate or incorrectly validates input that can affect the control flow or data flow of a program, which may lead to denial of service or escalation of privileges. Android ID: A-70857947.

9.3CVSS7.5AI score0.00055EPSS
CVE
CVE
added 2024/11/19 8:15 p.m.48 views

CVE-2018-9364

In the LG LAF component, there is a special command that allowed modification of certain partitions. This could lead to bypass of secure boot. User interaction is not needed for exploitation.

7.5CVSS6.6AI score0.0002EPSS
CVE
CVE
added 2024/12/04 6:15 p.m.48 views

CVE-2018-9392

In get_binary of vendor/mediatek/proprietary/hardware/connectivity/gps/gps_hal/src/data_coder.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploi...

7.8CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2024/12/05 12:15 a.m.48 views

CVE-2018-9399

In /proc/driver/wmt_dbg driver, there are several possible out of boundswrites. These could lead to local escalation of privilege with Systemexecution privileges needed. User interaction is not needed forexploitation.

7.8CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2024/11/20 6:15 p.m.48 views

CVE-2018-9472

In xmlMemStrdupLoc of xmlmemory.c, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for exploitation.

8.8CVSS7.6AI score0.00199EPSS
CVE
CVE
added 2018/12/06 2:29 p.m.48 views

CVE-2018-9558

In rw_t2t_handle_tlv_detect of rw_t2t_ndef.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the NFC kernel with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Ver...

7.8CVSS7.6AI score0.00022EPSS
CVE
CVE
added 2020/02/05 5:15 p.m.48 views

CVE-2019-11516

An issue was discovered in the Bluetooth component of the Cypress (formerly owned by Broadcom) Wireless IoT codebase. Extended Inquiry Responses (EIRs) are improperly handled, which causes a heap-based buffer overflow during device inquiry. This overflow can be used to overwrite existing functions ...

8.1CVSS8.2AI score0.00622EPSS
CVE
CVE
added 2019/02/28 5:29 p.m.48 views

CVE-2019-1991

In btif_dm_data_copy of btif_core.cc, there is a possible out of bounds write due to a buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android...

9.3CVSS8.9AI score0.01005EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.48 views

CVE-2019-20605

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. A heap overflow occurs for baseband in the Shannon modem. The Samsung ID is SVE-2019-14071 (May 2019).

10CVSS9.6AI score0.00183EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.48 views

CVE-2019-20614

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Allshare allows attackers to access sensitive information. The Samsung ID is SVE-2018-13453 (March 2019).

7.5CVSS7.5AI score0.00114EPSS
CVE
CVE
added 2019/07/08 6:15 p.m.48 views

CVE-2019-2105

In FileInputStream::Read of file_input_stream.cc, there is a possible memory corruption due to uninitialized data. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versi...

8.8CVSS8.7AI score0.00409EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.48 views

CVE-2019-2205

In ProxyResolverV8::SetPacScript of proxy_resolver_v8.cc, there is a possible memory corruption due to a use after free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 And...

10CVSS9.3AI score0.07716EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.48 views

CVE-2019-2213

In binder_free_transaction of binder.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-...

7.4CVSS7.4AI score0.00035EPSS
CVE
CVE
added 2020/01/08 7:15 p.m.48 views

CVE-2020-0008

In LowEnergyClient::MtuChangedCallback of low_energy_client.cc, there is a possible out of bounds read due to a race condition. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions:...

4.7CVSS4.3AI score0.00035EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.48 views

CVE-2020-0014

It is possible for a malicious application to construct a TYPE_TOAST window manually and make that window clickable. This could lead to a local escalation of privilege with no additional execution privileges needed. User action is needed for exploitation.Product: AndroidVersions: Android-8.0 Androi...

5.5CVSS5.6AI score0.01172EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.48 views

CVE-2020-0033

In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to stale pointer. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2020/06/10 6:15 p.m.48 views

CVE-2020-0116

In checkSystemLocationAccess of LocationAccessPolicy.java, there is a possible bypass of user profile isolation due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

5.5CVSS5.1AI score0.00014EPSS
CVE
CVE
added 2020/09/18 4:15 p.m.48 views

CVE-2020-0299

In Bluetooth, there is a possible spoofing of bluetooth device metadata due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-145130...

7.8CVSS8.1AI score0.00014EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.48 views

CVE-2020-10831

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. Attackers can trigger an update to arbitrary touch-screen firmware. The Samsung ID is SVE-2019-16013 (March 2020).

7.5CVSS7.6AI score0.00043EPSS
CVE
CVE
added 2020/10/06 7:15 p.m.48 views

CVE-2020-26598

An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, and 9.0 software. The Network Management component could allow an unauthorized actor to kill a TCP connection. The LG ID is LVE-SMP-200023 (October 2020).

7.5CVSS7.4AI score0.00081EPSS
CVE
CVE
added 2021/01/26 6:15 p.m.48 views

CVE-2020-27098

In checkGrantUriPermission of UriGrantsManagerService.java, there is a possible way to access contacts due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersion...

5.5CVSS5.7AI score0.00023EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.48 views

CVE-2021-1004

In getConfiguredNetworks of WifiServiceImpl.java, there is a possible way to determine whether an app is installed, without query permissions, due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not ...

7.8CVSS7.6AI score0.00012EPSS
CVE
CVE
added 2021/04/09 6:15 p.m.48 views

CVE-2021-25361

An improper access control vulnerability in stickerCenter prior to SMR APR-2021 Release 1 allows local attackers to read or write arbitrary files of system process via untrusted applications.

8.8CVSS8.3AI score0.00048EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.48 views

CVE-2022-20160

Product: AndroidVersions: Android kernelAndroid ID: A-210083655References: N/A

10CVSS9AI score0.00129EPSS
CVE
CVE
added 2023/10/30 5:15 p.m.48 views

CVE-2022-20264

In Usage Stats Service, there is a possible way to determine whether an app is installed, without query permissions due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploita...

5.5CVSS5.6AI score0.00017EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.48 views

CVE-2022-20267

In bluetooth, there is a possible way to enable or disable bluetooth connection without user consent due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

3.3CVSS5.2AI score0.0002EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.48 views

CVE-2022-20268

In RestrictionsManager, there is a possible way to send a broadcast that should be restricted to system apps due to a permissions bypass. This could lead to local escalation of privilege on an enterprise managed device with no additional execution privileges needed. User interaction is not needed f...

7.8CVSS7.8AI score0.00004EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.48 views

CVE-2022-20271

In PermissionController, there is a possible way to grant some permissions without user consent due to misleading or insufficient UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions...

7.8CVSS7.9AI score0.00016EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.48 views

CVE-2022-20316

In ContentResolver, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitatio...

3.3CVSS4.2AI score0.00016EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.48 views

CVE-2022-20318

In PackageInstaller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitati...

3.3CVSS4.2AI score0.00016EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.48 views

CVE-2022-20326

In Telephony, there is a possible disclosure of SIM identifiers due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-185235527

5.5CVSS5.5AI score0.00015EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.48 views

CVE-2022-20335

In Wifi Slice, there is a possible way to adjust Wi-Fi settings even when the permission has been disabled due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

3.3CVSS5.1AI score0.0002EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.48 views

CVE-2022-20336

In Settings, there is a possible installed application disclosure due to a missing permission check. This could lead to local information disclosure of applications allow-listed to use the network during VPN lockdown mode with no additional execution privileges needed. User interaction is not neede...

3.3CVSS4.4AI score0.00017EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.48 views

CVE-2022-20372

In exynos5_i2c_irq of (TBD), there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195480799Refe...

6.7CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.48 views

CVE-2022-20519

In onCreate of AddAppNetworksActivity.java, there is a possible way for a guest user to configure WiFi networks due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

3.3CVSS4.3AI score0.0003EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.48 views

CVE-2022-20533

In getSlice of WifiSlice.java, there is a possible way to connect a new WiFi network from the guest mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

3.3CVSS4.3AI score0.00035EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.48 views

CVE-2022-20543

In multiple locations, there is a possible display crash loop due to improper input validation. This could lead to local denial of service with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-238178261

2.3CVSS4AI score0.00017EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.48 views

CVE-2022-20571

In extract_metadata of dm-android-verity.c, there is a possible way to corrupt kernel memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

6.7CVSS6.5AI score0.0002EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.48 views

CVE-2022-20595

In getWpcAuthChallengeResponse of WirelessCharger.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

4.4CVSS4.3AI score0.00049EPSS
CVE
CVE
added 2022/07/06 2:15 p.m.48 views

CVE-2022-21765

In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641673.

6.7CVSS6.7AI score0.00021EPSS
CVE
CVE
added 2022/06/07 6:15 p.m.48 views

CVE-2022-30720

Improper input validation check logic vulnerability in libsmkvextractor prior to SMR Jun-2022 Release 1 allows attackers to trigger crash.

5.3CVSS5.2AI score0.00057EPSS
CVE
CVE
added 2022/06/07 7:15 p.m.48 views

CVE-2022-30728

Information exposure vulnerability in ScanPool prior to SMR Jun-2022 Release 1 allows local attackers to get MAC address information.

3.3CVSS3.9AI score0.00015EPSS
CVE
CVE
added 2022/07/12 2:15 p.m.48 views

CVE-2022-30756

Implicit Intent hijacking vulnerability in Finder prior to SMR Jul-2022 Release 1 allow allows attackers to launch certain activities with privilege of Finder.

8.5CVSS7.5AI score0.00014EPSS
CVE
CVE
added 2022/10/07 8:15 p.m.48 views

CVE-2022-32591

In ril, there is a possible system crash due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07257259; Issue ID: ALPS07257259.

7.5CVSS7.4AI score0.00629EPSS
CVE
CVE
added 2022/12/05 3:15 p.m.48 views

CVE-2022-32633

In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441637; Issue ID: ALPS07441637.

6.7CVSS6.6AI score0.00025EPSS
CVE
CVE
added 2023/01/03 9:15 p.m.48 views

CVE-2022-32639

In watchdog, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494487; Issue ID: ALPS07494487.

4.4CVSS4.9AI score0.00023EPSS
CVE
CVE
added 2023/01/03 9:15 p.m.48 views

CVE-2022-32641

In meta wifi, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453594; Issue ID: ALPS07453594.

6.7CVSS6.6AI score0.00029EPSS
Total number of security vulnerabilities7550