Lucene search

K
GoogleAndroid

7579 matches found

CVE
CVE
added 2017/04/07 10:59 p.m.145 views

CVE-2017-0553

An elevation of privilege vulnerability in libnl could enable a local malicious application to execute arbitrary code within the context of the Wi-Fi service. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurati...

7.6CVSS6.6AI score0.00421EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.145 views

CVE-2024-43762

In multiple locations, there is a possible way to avoid unbinding of a service from the system due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.1AI score0.00025EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.144 views

CVE-2020-0432

In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

7.8CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.144 views

CVE-2022-20132

In lg_probe and related functions of hid-lg.c and other USB HID files, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure if a malicious USB HID device were plugged in, with no additional execution privileges needed. User interac...

4.9CVSS5.3AI score0.00093EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.144 views

CVE-2022-20144

In multiple functions of AvatarPhotoController.java, there is a possible access to content owned by system content providers due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Pro...

7.8CVSS7.7AI score0.00023EPSS
CVE
CVE
added 2017/02/07 7:59 a.m.143 views

CVE-2016-10044

The aio_mount function in fs/aio.c in the Linux kernel before 4.7.7 does not properly restrict execute access, which makes it easier for local users to bypass intended SELinux W^X policy restrictions, and consequently gain privileges, via an io_setup system call.

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.143 views

CVE-2021-39619

In updatePackageMappingsData of UsageStatsService.java, there is a possible way to bypass security and privacy settings of app usage due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for expl...

7.8CVSS7.8AI score0.00013EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.143 views

CVE-2021-39668

In onActivityViewReady of DetailDialog.kt, there is a possible Intent Redirect due to a confused deputy. This could lead to local escalation of privilege that allows actions performed as the System UI, with no additional execution privileges needed. User interaction is needed for exploitation.Produ...

7.8CVSS7.6AI score0.00014EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.143 views

CVE-2022-20011

In getArray of NotificationManagerService.java , there is a possible leak of one user notifications to another due to missing check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

5.5CVSS5AI score0.00015EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.143 views

CVE-2022-20124

In deletePackageX of DeletePackageHelper.java, there is a possible way for a Guest user to reset pre-loaded applications for other users due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for e...

7.8CVSS7.7AI score0.00004EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.143 views

CVE-2022-20147

In nfa_dm_check_set_config of nfa_dm_main.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 ...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2022/12/13 4:15 p.m.143 views

CVE-2022-20411

In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Andro...

8.8CVSS8.8AI score0.06653EPSS
CVE
CVE
added 2023/07/13 12:15 a.m.143 views

CVE-2023-21255

In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS8.8AI score0.00064EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.142 views

CVE-2021-39689

In multiple functions of odsign_main.cpp, there is a possible way to persist system attack due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12...

7.2CVSS6.6AI score0.00006EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.142 views

CVE-2021-39690

In setDisplayPadding of WallpaperManagerService.java, there is a possible way to cause a persistent DoS due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

5.5CVSS5.3AI score0.00012EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.142 views

CVE-2021-39702

In onCreate of RequestManageCredentials.java, there is a possible way for a third party app to install certificates without user approval due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploi...

9.3CVSS7.6AI score0.00019EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.142 views

CVE-2022-20348

In updateState of LocationServicesWifiScanningPreferenceController.java, there is a possible admin restriction bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.P...

7.8CVSS7.7AI score0.00004EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.141 views

CVE-2017-13220

An elevation of privilege vulnerability in the Upstream kernel bluez. Product: Android. Versions: Android kernel. Android ID: A-63527053.

7.8CVSS7.2AI score0.00102EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.141 views

CVE-2020-0411

In ~AACExtractor() of AACExtractor.cpp, there is a possible out of bounds write due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11Andr...

6.5CVSS6.2AI score0.00244EPSS
CVE
CVE
added 2021/02/10 5:15 p.m.141 views

CVE-2021-0341

In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

7.5CVSS6.9AI score0.01174EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.141 views

CVE-2022-20113

In mPreference of DefaultUsbConfigurationPreferenceController.java, there is a possible way to enable file transfer mode due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation...

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.141 views

CVE-2022-20133

In setDiscoverableTimeout of AdapterService.java, there is a possible bypass of user interaction due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

7.8CVSS7.7AI score0.00006EPSS
CVE
CVE
added 2023/10/27 9:15 p.m.141 views

CVE-2023-40139

In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.1AI score0.00023EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.140 views

CVE-2018-9422

In get_futex_key of futex.c, there is a use-after-free due to improper locking. This could lead to local escalation of privilege with no additional privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74250718 References: Upstre...

7.8CVSS7AI score0.00063EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.140 views

CVE-2019-2174

In SensorManager::assertStateLocked of SensorManager.cpp in Android 7.1.1, 7.1.2, 8.0, 8.1, and 9, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploita...

7.8CVSS7.8AI score0.00012EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.140 views

CVE-2019-2177

In isPreferred of HidProfile.java in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible device type confusion due to a permissions bypass. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.

8.8CVSS8.7AI score0.00205EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.140 views

CVE-2020-0070

In rw_t2t_update_lock_attributes of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

10CVSS9.2AI score0.02282EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.140 views

CVE-2020-0110

In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-148159...

7.8CVSS8AI score0.0002EPSS
CVE
CVE
added 2020/07/17 9:15 p.m.140 views

CVE-2020-0230

There is a possible out of bounds write due to an incorrect bounds check. Product: AndroidVersions: Android SoCAndroid ID: A-156337262

9.8CVSS9.1AI score0.00147EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.140 views

CVE-2020-8899

There is a buffer overwrite vulnerability in the Quram qmg library of Samsung's Android OS versions O(8.x), P(9.0) and Q(10.0). An unauthenticated, unauthorized attacker sending a specially crafted MMS to a vulnerable phone can trigger a heap-based buffer overflow in the Quram image codec leading t...

10CVSS9.7AI score0.17834EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.140 views

CVE-2022-20130

In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Andr...

10CVSS9.5AI score0.54879EPSS
CVE
CVE
added 2022/11/08 10:15 p.m.140 views

CVE-2022-20462

In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-...

7.8CVSS7.7AI score0.00016EPSS
CVE
CVE
added 2023/06/15 7:15 p.m.140 views

CVE-2023-21130

In btm_ble_periodic_adv_sync_lost of btm_ble_gap.cc, there is a possible remote code execution due to a buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Andro...

9.8CVSS9.4AI score0.01065EPSS
CVE
CVE
added 2023/10/27 9:15 p.m.140 views

CVE-2023-40116

In onTaskAppeared of PipTaskOrganizer.java, there is a possible way to bypass background activity launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.7AI score0.00004EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.139 views

CVE-2018-9389

In ip6_append_data of ip6_output.c, there is a possible way to achieve code execution due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS9.3AI score0.00019EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.139 views

CVE-2019-2123

In execTransact of Binder.java in Android 7.1.1, 7.1.2, 8.0, 8.1, and 9, there is a possible local execution of arbitrary code in a privileged process due to a memory overwrite. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not ...

7.8CVSS7.8AI score0.00015EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.139 views

CVE-2020-0072

In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

10CVSS9.2AI score0.02282EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.139 views

CVE-2021-39623

In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 And...

10CVSS9.1AI score0.02519EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.139 views

CVE-2021-39633

In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1...

5.5CVSS4.8AI score0.00045EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.139 views

CVE-2022-20126

In setScanMode of AdapterService.java, there is a possible way to enable Bluetooth discovery mode without user interaction due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: ...

7.3CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.139 views

CVE-2022-20137

In onCreateContextMenu of NetworkProviderSettings.java, there is a possible way for non-owner users to change WiFi settings due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product:...

7.3CVSS7.2AI score0.00012EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.139 views

CVE-2024-43767

In prepare_to_draw_into_mask of SkBlurMaskFilterImpl.cpp, there is a possible heap overflow due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS8.1AI score0.00101EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.138 views

CVE-2019-2115

In GateKeeper::MintAuthToken of gatekeeper.cpp in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.8AI score0.00031EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.138 views

CVE-2019-2179

In NDEF_MsgValidate of ndef_utils in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.

5.5CVSS5.1AI score0.00062EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.138 views

CVE-2019-2180

In ippSetValueTag of ipp.c in Android 8.0, 8.1 and 9, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure from the printer service with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.2AI score0.00017EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.138 views

CVE-2020-0076

In get_auth_result of the FPC IRIS TrustZone app, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernel...

6.7CVSS6.7AI score0.00036EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.138 views

CVE-2020-0081

In finalize of AssetManager.java, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 An...

7.8CVSS7.8AI score0.00046EPSS
CVE
CVE
added 2021/01/11 10:15 p.m.138 views

CVE-2021-0316

In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: And...

10CVSS9.3AI score0.0505EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.138 views

CVE-2021-39667

In ih264d_parse_decode_slice of ih264d_parse_slice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android...

6.5CVSS6.4AI score0.0038EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.138 views

CVE-2022-20115

In broadcastServiceStateChanged of TelephonyRegistry.java, there is a possible way to learn base station information without location permission due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed f...

5.5CVSS5AI score0.00044EPSS
Total number of security vulnerabilities7579