Lucene search

K
GoogleAndroid

7767 matches found

CVE
CVE
added 2018/03/15 9:29 p.m.44 views

CVE-2017-18069

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper message length calculation in oem_cmd_handler() while processing a WLAN_NL_MSG_OEM netlink message leads to buffer overread.

7.8CVSS7.2AI score0.00112EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.44 views

CVE-2017-18652

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. SVoice allows arbitrary code execution by changing dynamic libraries. The Samsung ID is SVE-2017-9299 (September 2017).

9.8CVSS9.7AI score0.00315EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.44 views

CVE-2017-18682

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. Because of incorrect exception handling and an unprotected intent, AudioService can cause a system crash, The Samsung IDs are SVE-2017-8114, SVE-2017-8116, and SVE-2017-8117 (March 2017).

7.8CVSS7.5AI score0.00125EPSS
CVE
CVE
added 2020/04/07 2:15 p.m.44 views

CVE-2017-18692

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (MSM8939, MSM8996, MSM8998, Exynos7580, Exynos8890, or Exynos8895 chipsets) software. There is a race condition, with a resultant buffer overflow, in the sec_ts touchscreen sysfs interface. The Samsung ID is SVE-2016-7501 (Jan...

8.1CVSS8.1AI score0.00123EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.44 views

CVE-2017-6296

NVIDIA TrustZone Software contains a TOCTOU issue in the DRM application which may lead to the denial of service or possible escalation of privileges. This issue is rated as moderate.

7CVSS7.2AI score0.00012EPSS
CVE
CVE
added 2017/06/13 8:29 p.m.44 views

CVE-2017-7369

In all Android releases from CAF using the Linux kernel, an array index in an ALSA routine is not properly validating potentially leading to kernel stack corruption.

9.3CVSS7.2AI score0.00075EPSS
CVE
CVE
added 2017/06/13 8:29 p.m.44 views

CVE-2017-7370

In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.

7.6CVSS6.8AI score0.0005EPSS
CVE
CVE
added 2017/06/13 8:29 p.m.44 views

CVE-2017-8234

In all Android releases from CAF using the Linux kernel, an out of bounds access can potentially occur in a camera function.

9.3CVSS7.5AI score0.00044EPSS
CVE
CVE
added 2018/09/04 4:29 p.m.44 views

CVE-2018-11262

In Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel while trying to find out total number of partition via a non zero check, there could be possibility where the 'TotalPart' could cross 'GptHeader->MaxPtCnt' and which could result in ...

7.8CVSS7AI score0.00037EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.44 views

CVE-2018-21052

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is incorrect usage of shared memory in the vaultkeeper Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2018-12855 (October 2018).

10CVSS9.6AI score0.00195EPSS
CVE
CVE
added 2018/06/06 9:29 p.m.44 views

CVE-2018-3562

Buffer over -read can occur while processing a FILS authentication frame in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.1CVSS4.9AI score0.00061EPSS
CVE
CVE
added 2024/11/19 7:15 p.m.44 views

CVE-2018-9345

In BnAudioPolicyService::onTransact of AudioPolicyService.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.9AI score0.00024EPSS
CVE
CVE
added 2024/11/27 11:15 p.m.44 views

CVE-2018-9351

In ih264e_fmt_conv_420p_to_420sp of ih264e_fmt_conv.c there is a possible out of bound read due to missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.

6.5CVSS8.8AI score0.00162EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.44 views

CVE-2018-9359

In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android...

7.8CVSS6.9AI score0.016EPSS
CVE
CVE
added 2018/12/06 2:29 p.m.44 views

CVE-2018-9555

In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: And...

8.8CVSS8.4AI score0.0036EPSS
CVE
CVE
added 2019/04/19 8:29 p.m.44 views

CVE-2019-2031

In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Andro...

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2019/04/19 8:29 p.m.44 views

CVE-2019-2035

In rw_i93_sm_update_ndef of rw_i93.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-...

7.8CVSS7.7AI score0.00056EPSS
CVE
CVE
added 2020/04/17 2:15 p.m.44 views

CVE-2019-20772

An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software. The Account subsystem allows authorization bypass. The LG ID is LVE-SMP-190007 (August 2019).

9.8CVSS9.2AI score0.00147EPSS
CVE
CVE
added 2020/04/17 2:15 p.m.44 views

CVE-2019-20784

An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 (MTK chipsets) software. Interaction of GPS with 911 emergency calls is mishandled. The LG ID is LVE-SMP-180012 (January 2019).

5.5CVSS5.6AI score0.00018EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.44 views

CVE-2019-2085

In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117496180

8.8CVSS9AI score0.00409EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.44 views

CVE-2019-2200

In updatePermissions of PermissionManagerService.java, it may be possible for a malicious app to obtain a custom permission from another app due to a permission bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitatio...

7.3CVSS7.2AI score0.00008EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.44 views

CVE-2019-2207

In nfa_hci_handle_admin_gate_rsp of nfa_hci_act.cc, there is a possible out of bound write due to missing bounds checks. This could lead to local escalation of privilege with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 An...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.44 views

CVE-2019-9258

In wifilogd, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-113655028

7.8CVSS8.2AI score0.00015EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.44 views

CVE-2019-9268

In libstagefright, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the media server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-7747...

5.5CVSS6.5AI score0.00013EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.44 views

CVE-2019-9285

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111215315

7.5CVSS7.6AI score0.00499EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.44 views

CVE-2019-9315

In libhevc, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112326216

6.5CVSS6.5AI score0.00244EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.44 views

CVE-2019-9343

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112050983

7.5CVSS7.2AI score0.00312EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.44 views

CVE-2019-9424

In the Screen Lock, there is a possible information disclosure due to an unusual root cause. In certain circumstances, the setting to hide the unlock pattern can be ignored. Product: AndroidVersions: Android-10Android ID: A-110941092

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2020/01/06 6:15 p.m.44 views

CVE-2019-9468

In export_key_der of export_key.cpp, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10 Android ID: A-139683...

7.8CVSS8.3AI score0.00013EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.44 views

CVE-2020-0005

In btm_read_remote_ext_features_complete of btm_acl.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-...

7.2CVSS6.7AI score0.00037EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.44 views

CVE-2020-0035

In query of TelephonyProvider.java, there is a possible access to SIM card info due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 An...

5.5CVSS5.1AI score0.00032EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.44 views

CVE-2020-0060

In query of SmsProvider.java and MmsSmsProvider.java, there is a possible permission bypass due to SQL injection. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: ...

4.4CVSS5.4AI score0.00012EPSS
CVE
CVE
added 2020/03/15 10:15 p.m.44 views

CVE-2020-0088

In parseTrackFragmentRun of MPEG4Extractor.cpp, there is possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android...

6.5CVSS6.9AI score0.00294EPSS
CVE
CVE
added 2020/09/18 4:15 p.m.44 views

CVE-2020-0263

In the Accessibility service, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154913130

5.5CVSS5.8AI score0.00014EPSS
CVE
CVE
added 2020/05/11 4:15 p.m.44 views

CVE-2020-12745

An issue was discovered on Samsung mobile devices with Q(10.0) software. Attackers can bypass the locked-state protection mechanism and access clipboard content via USSD. The Samsung ID is SVE-2019-16556 (May 2020).

7.5CVSS7.6AI score0.00114EPSS
CVE
CVE
added 2020/10/06 7:15 p.m.44 views

CVE-2020-26607

An issue was discovered in TimaService on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. PendingIntent with an empty intent is mishandled, allowing an attacker to perform a privileged action via a modified intent. The Samsung ID is SVE-2020-18418 (October 2020).

9.8CVSS9.1AI score0.00147EPSS
CVE
CVE
added 2021/03/10 5:15 p.m.44 views

CVE-2021-0380

In onReceive of DcTracker.java, there is a possible way to trigger a provisioning URL and modify other telephony settings due to a missing permission check. This could lead to local escalation of privilege during the onboarding flow with no additional execution privileges needed. User interaction i...

7.8CVSS7.7AI score0.00014EPSS
CVE
CVE
added 2021/06/11 5:15 p.m.44 views

CVE-2021-0492

In memory management driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-183...

7.8CVSS7.7AI score0.00014EPSS
CVE
CVE
added 2021/12/17 5:15 p.m.44 views

CVE-2021-0895

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672003.

6.7CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2021/03/04 9:15 p.m.44 views

CVE-2021-25339

Improper address validation in HArx in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows an attacker, given a compromised kernel, to corrupt EL2 memory.

5.2CVSS5.2AI score0.00018EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.44 views

CVE-2022-20266

In Companion, there is a possible way to keep a service running with elevated importance without showing foreground service notification due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for ...

5CVSS6.1AI score0.00018EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.44 views

CVE-2022-20274

In Keyguard, there is a missing permission check. This could lead to local escalation of privilege and prevention of screen timeout with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-206470146

7.8CVSS7.8AI score0.00034EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.44 views

CVE-2022-20293

In LauncherApps, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.P...

5.5CVSS5.4AI score0.00015EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.44 views

CVE-2022-20306

In Camera Provider HAL, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-199680794

6.7CVSS7AI score0.00017EPSS
CVE
CVE
added 2022/08/12 3:15 p.m.44 views

CVE-2022-20319

In DreamServices, there is a possible way to launch arbitrary protected activities due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-1895...

7.8CVSS7.9AI score0.00016EPSS
CVE
CVE
added 2022/08/01 2:15 p.m.44 views

CVE-2022-26432

In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032542; Issue ID: ALPS07032542.

6.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2022/09/06 6:15 p.m.44 views

CVE-2022-26449

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177810; Issue ID: ALPS07177810.

6.7CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2022/09/06 6:15 p.m.44 views

CVE-2022-26453

In teei, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06664675; Issue ID: ALPS06664675.

6.7CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2022/09/06 6:15 p.m.44 views

CVE-2022-26463

In vow, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032686; Issue ID: ALPS07032686.

4.4CVSS4.2AI score0.00018EPSS
CVE
CVE
added 2022/10/07 8:15 p.m.44 views

CVE-2022-26473

In vdec fmt, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342197; Issue ID: ALPS07342197.

6.7CVSS6.7AI score0.00031EPSS
Total number of security vulnerabilities7767