Lucene search

K
GoogleAndroid

7550 matches found

CVE
CVE
added 2022/03/10 5:45 p.m.164 views

CVE-2022-20053

In ims service, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219097; Issue ID: ALPS06219097.

7.8CVSS8.1AI score0.00012EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.163 views

CVE-2022-20369

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

6.7CVSS7AI score0.00046EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.163 views

CVE-2023-20906

In onPackageAddedInternal of PermissionManagerService.java, there is a possible way to silently grant a permission after a Target SDK update due to a permissions bypass. This could lead to local escalation of privilege after updating an app to a higher Target SDK with no additional execution privil...

7.8CVSS7.7AI score0.00003EPSS
CVE
CVE
added 2023/02/28 5:15 p.m.163 views

CVE-2023-20944

In run of ChooseTypeAndAccountActivity.java, there is a possible escalation of privilege due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-...

7.8CVSS7.7AI score0.00022EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.162 views

CVE-2019-2218

In createSessionInternal of PackageInstallerService.java, there is a possible improper permission grant due to a missing permission check. This could lead to local escalation of privilege by installing malicious packages with User execution privileges needed. User interaction is not needed for expl...

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2023/09/11 9:15 p.m.162 views

CVE-2023-35671

In onHostEmulationData of HostEmulationManager.java, there is a possible way for a general purpose NFC reader to read the full card number and expiry details when the device is in locked screen mode due to a logic error in the code. This could lead to local information disclosure with no additional...

5.5CVSS5AI score0.0025EPSS
CVE
CVE
added 2017/03/07 9:59 p.m.161 views

CVE-2016-10200

Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/...

7CVSS6.8AI score0.00029EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.161 views

CVE-2019-2097

In HAliasAnalyzer.Query of hydrogen-alias-analysis.h, there is possible memory corruption due to type confusion. This could lead to remote code execution from a malicious proxy configuration, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: A...

10CVSS9.3AI score0.00873EPSS
CVE
CVE
added 2022/04/12 5:15 p.m.161 views

CVE-2021-39807

In handleNfcStateChanged of SecureNfcEnabler.java, there is a possible way to enable NFC from the Guest account due to a missing permission check. This could lead to local escalation of privilege from the Guest account with no additional execution privileges needed. User interaction is not needed f...

7.8CVSS7.6AI score0.00012EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.161 views

CVE-2022-20353

In onSaveRingtone of DefaultRingtonePreference.java, there is a possible inappropriate file read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions...

5.5CVSS5AI score0.00015EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.161 views

CVE-2022-23427

PendingIntent hijacking vulnerability in KnoxPrivacyNoticeReceiver prior to SMR Feb-2022 Release 1 allows local attackers to access media files without permission via implicit Intent.

7.1CVSS6.6AI score0.00017EPSS
CVE
CVE
added 2010/09/10 7:0 p.m.160 views

CVE-2010-1807

WebKit in Apple Safari 4.x before 4.1.2 and 5.x before 5.0.2; Android before 2.2; and webkitgtk before 1.2.6; does not properly validate floating-point data, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document, related...

9.3CVSS8.9AI score0.80553EPSS
CVE
CVE
added 2016/02/07 1:59 a.m.160 views

CVE-2016-0801

The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted wireless control message packets, aka internal bug 25662029.

9.8CVSS7.6AI score0.46032EPSS
CVE
CVE
added 2019/02/28 5:29 p.m.160 views

CVE-2019-1986

In SkSwizzler::onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege in system_server with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Ver...

9.3CVSS8.6AI score0.00343EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.160 views

CVE-2019-2187

In nfc_ncif_decode_rf_params of nfc_ncif.cc, there is a possible out of bounds read due to an integer underflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-7.1.1 An...

5.5CVSS5AI score0.00017EPSS
CVE
CVE
added 2022/04/12 5:15 p.m.160 views

CVE-2021-39803

In ~Impl of C2AllocatorIon.cpp, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 And...

6.5CVSS6.1AI score0.00265EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.159 views

CVE-2019-2217

In setCpuVulkanInUse of GpuStats.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-14100...

7.8CVSS7.8AI score0.00037EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.159 views

CVE-2021-39701

In serviceConnection of ControlsProviderLifecycleManager.kt, there is a possible way to keep service running in foreground without notification or permission due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User inter...

9.3CVSS7.6AI score0.00038EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.158 views

CVE-2019-2092

In isSeparateProfileChallengeAllowed of DevicePolicyManagerService.java, there is a possible permissions bypass due to a missing permission check. This could lead to local escalation of privilege, with no additional permissions required. User interaction is not needed for exploitation. Product: And...

7.8CVSS7.5AI score0.00009EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.158 views

CVE-2019-2110

In ScreenRotationAnimation of ScreenRotationAnimation.java, there is a possible capture of a secure screen due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

5.5CVSS5.1AI score0.00015EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.158 views

CVE-2019-2226

In device_class_to_int of device_class.cc, there is a possible out of bounds read due to improper casting. This could lead to local information disclosure in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

5.5CVSS5AI score0.00044EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.158 views

CVE-2019-9325

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112001302

6.5CVSS6.6AI score0.03149EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.157 views

CVE-2022-20186

In kbase_mem_alias of mali_kbase_mem_linux.c, there is a possible arbitrary code execution due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS8AI score0.02362EPSS
CVE
CVE
added 2022/11/08 10:15 p.m.157 views

CVE-2022-20465

In dismiss and related functions of KeyguardHostViewController.java and related files, there is a possible lockscreen bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploita...

4.6CVSS5AI score0.00023EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.156 views

CVE-2015-8956

The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.

6.1CVSS6.6AI score0.00035EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.156 views

CVE-2019-2090

In isPackageDeviceAdminOnAnyUser of PackageManagerService.java, there is a possible permissions bypass due to a missing permissions check. This could lead to local escalation of privilege, with no additional permissions required. User interaction is not needed for exploitation. Product: Android. Ve...

7.8CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.156 views

CVE-2019-2181

In binder_transaction of binder.c in the Android kernel, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS8.3AI score0.00021EPSS
CVE
CVE
added 2021/01/11 10:15 p.m.156 views

CVE-2021-0308

In ReadLogicalParts of basicmbr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Andro...

7.2CVSS6.6AI score0.00062EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.156 views

CVE-2022-20114

In placeCall of TelecomManager.java, there is a possible way for an application to keep itself running with foreground service importance due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for ...

7.8CVSS7.7AI score0.0001EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.156 views

CVE-2024-49749

In DGifSlurp of dgif_lib.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS7.9AI score0.00108EPSS
CVE
CVE
added 2016/01/06 7:59 p.m.155 views

CVE-2015-6639

The Widevine QSEE TrustZone application in Android 5.x before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to gain privileges via a crafted application that leverages QSEECOM access, aka internal bug 24446875.

9.3CVSS7.5AI score0.07999EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.155 views

CVE-2019-2230

In nfcManager_routeAid and nfcManager_unrouteAid of NativeNfcManager.cpp, there is possible memory reuse due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions...

7.5CVSS7.1AI score0.01084EPSS
CVE
CVE
added 2024/09/13 9:15 p.m.155 views

CVE-2024-44092

There is a possible LCS signing enforcement missing due to test/debugging code left in a production build. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.8AI score0.00009EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.154 views

CVE-2019-2184

In PV_DecodePredictedIntraDC of dec_pred_intra_dc.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-7.1.1 ...

9.3CVSS8.7AI score0.0037EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.153 views

CVE-2019-2183

In generateServicesMap of RegisteredServicesCache.java, there is a possible account protection bypass due to a caching optimization. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

5.5CVSS5.5AI score0.00017EPSS
CVE
CVE
added 2019/10/11 7:15 p.m.153 views

CVE-2019-2186

In GetMBheader of combined_decode.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-7.1.1 Android-7.1.2 An...

9.3CVSS8.7AI score0.0037EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.153 views

CVE-2021-39708

In gatt_process_notification of gatt_cl.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-1...

10CVSS9.1AI score0.00632EPSS
CVE
CVE
added 2022/04/12 5:15 p.m.153 views

CVE-2021-39801

In ion_ioctl of ion-ioctl.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-209791720Re...

7.8CVSS7.7AI score0.00012EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.153 views

CVE-2022-20422

In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kern...

7CVSS7AI score0.00041EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.152 views

CVE-2019-2091

In GetPermittedAccessibilityServicesForUser of DevicePolicyManagerService.java, there is a possible permissions bypass due to a missing permission check. This could lead to local escalation of privilege, with no additional permissions required. User interaction is not needed for exploitation. Produ...

7.8CVSS7.5AI score0.00009EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.152 views

CVE-2019-2099

In nfa_rw_store_ndef_rx_buf of nfa_rw_act.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 A...

9.3CVSS7.7AI score0.00036EPSS
CVE
CVE
added 2016/06/16 6:59 p.m.150 views

CVE-2016-5300

The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.

7.8CVSS7.7AI score0.02202EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.150 views

CVE-2019-2176

In ihevcd_parse_buffering_period_sei of ihevcd_parse_headers.c in Android 8.0, 8.1 and 9, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.

9.3CVSS8AI score0.00177EPSS
CVE
CVE
added 2021/06/22 11:15 a.m.150 views

CVE-2021-0561

In append_to_verify_fifo_interleaved_ of stream_encoder.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

5.5CVSS5.2AI score0.00022EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.150 views

CVE-2021-39697

In checkFileUriDestination of DownloadProvider.java, there is a possible way to bypass external storage private directories protection due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploi...

7.8CVSS7.7AI score0.00012EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.150 views

CVE-2021-39706

In onResume of CredentialStorage.java, there is a possible way to cleanup content of credentials storage due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVe...

9.3CVSS7.6AI score0.00062EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.149 views

CVE-2016-0774

The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in a certain Linux kernel backport in the linux package before 3.2.73-2+deb7u3 on Debian wheezy and the kernel package before 3.10.0-229.26.2 on Red Hat Enterprise Linux (RHEL) 7.1 do not properly consider the side effects of failed ...

6.8CVSS6.7AI score0.08517EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.149 views

CVE-2019-2093

In huff_dec_1D of nlc_dec.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-119292397.

9.3CVSS8.8AI score0.0037EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.149 views

CVE-2019-2096

In EffectRelease of EffectBundle.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege in the audio server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android...

7.8CVSS7.8AI score0.00013EPSS
CVE
CVE
added 2020/02/22 12:15 a.m.149 views

CVE-2020-8860

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Samsung Galaxy S10 Firmware G973FXXS3ASJA, O(8.x), P(9.0), Q(10.0) devices with Exynos chipsets. User interaction is required to exploit this vulnerability in that the target must answer a phone call. ...

8CVSS8.1AI score0.00892EPSS
Total number of security vulnerabilities7550