Lucene search

K

1402 matches found

CVE
CVE
added 2020/08/13 4:15 p.m.45 views

CVE-2020-0261

In C2 flame devices, there is a possible bypass of seccomp due to a missing configuration file. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1460...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.45 views

CVE-2022-20169

Product: AndroidVersions: Android kernelAndroid ID: A-211162353References: N/A

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.45 views

CVE-2022-20375

In LteRrcNrProAsnDecode of LteRrcNr_Codec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

7.5CVSS7.3AI score0.01719EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.45 views

CVE-2022-20406

Product: AndroidVersions: Android kernelAndroid ID: A-184676385References: N/A

7.5CVSS7.4AI score0.00087EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.45 views

CVE-2022-20587

In ppmp_validate_wsm of drm_fw.c, there is a possible EoP due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-23872041...

7.8CVSS7.7AI score0.00016EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.45 views

CVE-2022-20599

In Pixel firmware, there is a possible exposure of sensitive memory due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-24233270...

6.7CVSS6.6AI score0.00029EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.45 views

CVE-2022-20600

In TBD of TBD, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239847859References: N/A

7.8CVSS7.7AI score0.00028EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.45 views

CVE-2022-20604

In SAECOMM_SetDcnIdForPlmn of SAECOMM_DbManagement.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure from a single device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: ...

5.5CVSS5.3AI score0.00138EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.45 views

CVE-2022-20610

In cellular modem firmware, there is a possible out of bounds read due to a missing bounds check. This could lead to remote code execution with LTE authentication needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-240462530References: N/A

8.8CVSS8.8AI score0.01699EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.45 views

CVE-2022-42523

In fillSetupDataCallInfo_V1_6 of ril_service_1_6.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

6.7CVSS6.7AI score0.00025EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.45 views

CVE-2022-42534

In trusty_ffa_mem_reclaim of shared-mem-smcall.c, there is a possible privilege escalation due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS7.7AI score0.00022EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.45 views

CVE-2023-21044

In init of VendorGraphicBufferMeta, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-25...

4.4CVSS4.3AI score0.00027EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.45 views

CVE-2023-21053

In sms_ExtractCbLanguage of sms_CellBroadcast.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android k...

7.5CVSS7AI score0.00358EPSS
CVE
CVE
added 2023/10/11 8:15 p.m.45 views

CVE-2023-35649

In several functions of Exynos modem files, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation.

7.2CVSS7.4AI score0.01651EPSS
CVE
CVE
added 2023/10/11 8:15 p.m.45 views

CVE-2023-40142

In TBD of TBD, there is a possible way to bypass carrier restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.7AI score0.00007EPSS
CVE
CVE
added 2023/12/08 4:15 p.m.45 views

CVE-2023-48397

In Init of protocolcalladapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

4.9CVSS4.9AI score0.00204EPSS
CVE
CVE
added 2024/04/05 8:15 p.m.45 views

CVE-2024-29738

In gov_init, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS6AI score0.00022EPSS
CVE
CVE
added 2024/04/05 8:15 p.m.45 views

CVE-2024-29754

In TMU_IPC_GET_TABLE, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

6.2CVSS6AI score0.00021EPSS
CVE
CVE
added 2024/04/05 8:15 p.m.45 views

CVE-2024-29756

In afe_callback of q6afe.c, there is a possible out of bounds write due to a buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.3AI score0.00079EPSS
CVE
CVE
added 2024/04/05 8:15 p.m.45 views

CVE-2024-29783

In tmu_get_tr_thresholds, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS6AI score0.00021EPSS
CVE
CVE
added 2024/06/13 9:15 p.m.45 views

CVE-2024-32899

In gpu_pm_power_off_top_nolock of pixel_gpu_power.c, there is a possible compromise of protected memory due to a race condition. This could lead to local escalation of privilege to TEE with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS6.8AI score0.00022EPSS
CVE
CVE
added 2024/06/13 9:15 p.m.45 views

CVE-2024-32911

There is a possible escalation of privilege due to improperly used crypto. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.1AI score0.03847EPSS
CVE
CVE
added 2024/06/13 9:15 p.m.45 views

CVE-2024-32926

there is a possible information disclosure due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.8AI score0.00041EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.44 views

CVE-2014-9929

In WCDMA in all Android releases from CAF using the Linux kernel, a Use of Out-of-range Pointer Offset vulnerability could potentially exist.

9.3CVSS7.2AI score0.00035EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.44 views

CVE-2014-9930

In WCDMA in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.

9.3CVSS7.2AI score0.00041EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.44 views

CVE-2017-11015

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, currently, the value of SIR_MAC_AUTH_CHALLENGE_LENGTH is set to 128 which may result in buffer overflow since the frame parser allows challenge text of length up to 253 bytes, but the dri...

9.3CVSS7.3AI score0.00109EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.44 views

CVE-2017-13303

A information disclosure vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-71359108. References: B-V2018010501.

5.3CVSS4.9AI score0.00091EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.44 views

CVE-2017-14878

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a length variable which is used to copy data has a size of only 8 bits and can be exceeded resulting in a denial of service.

7.8CVSS7AI score0.00341EPSS
CVE
CVE
added 2017/12/05 7:29 p.m.44 views

CVE-2017-14897

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while handling the QSEOS_RPMB_CHECK_PROV_STATUS_COMMAND, a userspace buffer is directly accessed in kernel space.

7.8CVSS7.2AI score0.00016EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.44 views

CVE-2017-15831

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_ndp_end_indication_event_handler(), there is no input validation check on a event_info value coming from firmware, which can cause an integer overflow and then leads t...

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.44 views

CVE-2017-15843

Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7CVSS6.6AI score0.00014EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.44 views

CVE-2017-18158

Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing images.

7.8CVSS7.5AI score0.0004EPSS
CVE
CVE
added 2017/12/06 6:29 p.m.44 views

CVE-2017-6276

NVIDIA mediaserver contains a vulnerability where it is possible a use after free malfunction can occur due to an incorrect bounds check which could enable unauthorized code execution and possibly lead to elevation of privileges. This issue is rated as high. Product: Android. Version: N/A. Android:...

7.8CVSS7.8AI score0.00025EPSS
CVE
CVE
added 2017/08/11 3:29 p.m.44 views

CVE-2017-8269

Userspace-controlled non null terminated parameter for IPA WAN ioctl in all Qualcomm products with Android releases from CAF using the Linux kernel can lead to exposure of kernel memory.

5.5CVSS5.9AI score0.00109EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.44 views

CVE-2017-9693

The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab...

5.5CVSS5.7AI score0.00039EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.44 views

CVE-2018-11301

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on buffer length while processing debug log event from firmware can lead to an integer overflow.

7.8CVSS7.5AI score0.00028EPSS
CVE
CVE
added 2019/02/11 3:29 p.m.44 views

CVE-2018-13893

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Out of bound mask range access caused by using possible old value of msg mask table count while copying masks to userspace.

7.8CVSS7.4AI score0.00043EPSS
CVE
CVE
added 2024/11/19 10:15 p.m.44 views

CVE-2018-9417

In f_hidg_read and hidg_disable of f_hid.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.9AI score0.00012EPSS
CVE
CVE
added 2020/01/06 6:15 p.m.44 views

CVE-2019-9472

In DCRYPTO_equals of compare.c, there is a possible timing attack due to improperly used crypto. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-1...

5.5CVSS5.5AI score0.00017EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.44 views

CVE-2021-0936

In acc_read of f_accessory.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1737896...

7.8CVSS7.7AI score0.00023EPSS
CVE
CVE
added 2022/09/14 4:15 p.m.44 views

CVE-2022-20231

In smc_intc_request_fiq of arm_gic.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid I...

6.7CVSS6.9AI score0.0001EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.44 views

CVE-2022-20576

In externalOnRequest of rilapplication.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroi...

6.7CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.44 views

CVE-2022-20583

In ppmp_unprotect_mfcfw_buf of drm_fw.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege in S-EL1 with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

6.7CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.44 views

CVE-2022-20585

In valid_out_of_special_sec_dram_addr of drm_access_control.c, there is a possible EoP due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2022/10/07 8:15 p.m.44 views

CVE-2022-26452

In isp, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262305; Issue ID: ALPS07262305.

6.7CVSS6.7AI score0.00031EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.44 views

CVE-2022-42503

In ProtocolMiscBuilder::BuildSetLinkCapaReportCriteria of protocolmiscbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product...

6.7CVSS6.7AI score0.00038EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.44 views

CVE-2022-42507

In ProtocolSimBuilder::BuildSimUpdatePb3gEntry of protocolsimbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: Android...

6.7CVSS6.7AI score0.00038EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.44 views

CVE-2023-21071

In dhd_prot_ioctcmplt_process of dhd_msgbuf.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernel...

6.7CVSS6.7AI score0.00008EPSS
CVE
CVE
added 2023/12/04 11:15 p.m.44 views

CVE-2023-21163

In PMR_ReadBytes of pmr.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS8.8AI score0.00112EPSS
CVE
CVE
added 2024/04/05 8:15 p.m.44 views

CVE-2024-27232

In asn1_ec_pkey_parse of asn1_common.c, there is a possible OOB read due to a missing null check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS6AI score0.00014EPSS
Total number of security vulnerabilities1402