Lucene search

K

1454 matches found

CVE
CVE
added 2019/11/13 6:15 p.m.52 views

CVE-2019-2213

In binder_free_transaction of binder.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-...

7.4CVSS7.4AI score0.00035EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.52 views

CVE-2021-1045

Product: AndroidVersions: Android kernelAndroid ID: A-195580473References: N/A

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.52 views

CVE-2021-1046

In lwis_dpm_update_clock of lwis_device_dpm.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAn...

4.4CVSS4.3AI score0.00016EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.52 views

CVE-2021-1047

In valid_ipc_dram_addr of cm_access_control.c, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ...

4.4CVSS4.3AI score0.00018EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.52 views

CVE-2021-39638

In periodic_io_work_func of lwis_periodic_io.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ...

6.7CVSS6.7AI score0.00017EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.52 views

CVE-2021-39640

In __dwc3_gadget_ep0_queue of ep0.c, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: ...

7.8CVSS7.7AI score0.0001EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.52 views

CVE-2021-39647

In mon_smc_load_sp of gs101-sc/plat/samsung/exynos/soc/exynos9845/smc_booting.S, there is a possible reinitialization of TEE due to improper locking. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: And...

4.4CVSS4.3AI score0.00012EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.52 views

CVE-2021-39652

In sec_ts_parsing_cmds of (TBD), there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-...

6.7CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.52 views

CVE-2021-39655

Product: AndroidVersions: Android kernelAndroid ID: A-192641593References: N/A

9.8CVSS9AI score0.00173EPSS
CVE
CVE
added 2023/10/30 4:18 p.m.52 views

CVE-2022-20531

In Telecom, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS5.6AI score0.00022EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.52 views

CVE-2023-21146

there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239867994References: N/A

6.7CVSS6.6AI score0.0002EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.52 views

CVE-2023-21160

In BuildSetTcsFci of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kerne...

5.5CVSS5.3AI score0.00029EPSS
CVE
CVE
added 2025/08/26 11:15 p.m.52 views

CVE-2025-22413

In multiple functions of hyp-main.c, there is a possible privilege escalation due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

4CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.51 views

CVE-2017-11042

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, ImsService and the IQtiImsExt AIDL APIs are not subject to access control.

7.8CVSS7.1AI score0.00015EPSS
CVE
CVE
added 2017/05/12 8:29 p.m.51 views

CVE-2017-8246

In function msm_pcm_playback_close() in all Android releases from CAF using the Linux kernel, prtd is assigned substream->runtime->private_data. Later, prtd is freed. However, prtd is not sanitized and set to NULL, resulting in a dangling pointer. There are other functions that access the sam...

7.8CVSS7.2AI score0.00032EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.51 views

CVE-2017-9702

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a user-space pointer is directly accessed in a camera driver.

7.8CVSS7.1AI score0.00016EPSS
CVE
CVE
added 2024/12/05 12:15 a.m.51 views

CVE-2018-9397

In WMT_unlocked_ioctl of MTK WMT device driver, there is a possible OOBwrite due to a missing bounds check. This could lead to local escalation ofprivilege with System execution privileges needed. User interaction is notneeded for exploitation.

7.8CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2024/12/05 12:15 a.m.51 views

CVE-2018-9398

In fm_set_stat of mediatek FM radio driver, there is a possible OOB writedue to improper input validation. This could lead to local escalation ofprivilege with System execution privileges needed. User interaction is notneeded for exploitation.

7.8CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.51 views

CVE-2021-39641

Product: AndroidVersions: Android kernelAndroid ID: A-126949257References: N/A

9.8CVSS9AI score0.00173EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.51 views

CVE-2021-39644

Product: AndroidVersions: Android kernelAndroid ID: A-199809304References: N/A

9.8CVSS9AI score0.00173EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.51 views

CVE-2023-21153

In Do_AIMS_SET_CALL_WAITING of imsservice.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

6.7CVSS6.6AI score0.00026EPSS
CVE
CVE
added 2018/04/05 6:29 p.m.50 views

CVE-2017-0744

An elevation of privilege vulnerability in the NVIDIA firmware processing code. Product: Android. Versions: Android kernel. Android ID: A-34112726. References: N-CVE-2017-0744.

5.3CVSS5.7AI score0.00018EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.50 views

CVE-2017-11022

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the probe requests originated from user's phone contains the information elements which specifies the supported wifi features. This shall impact the user's privacy if someone sniffs the p...

5.3CVSS5.5AI score0.00091EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.50 views

CVE-2017-11087

libOmxVenc in Android for MSM, Firefox OS for MSM, and QRD Android copies the output buffer to an application with the "filled length", which is larger than the output buffer's actual size, leading to an information disclosure problem in the context of mediaserver.

7.5CVSS7.2AI score0.00117EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.50 views

CVE-2017-14881

While calling the IPA IOCTL handler for IPA_IOC_ADD_HDR_PROC_CTX in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-13, a use-after-free condition may potentially occur.

9.8CVSS9AI score0.00208EPSS
CVE
CVE
added 2024/11/19 8:15 p.m.50 views

CVE-2018-9364

In the LG LAF component, there is a special command that allowed modification of certain partitions. This could lead to bypass of secure boot. User interaction is not needed for exploitation.

7.5CVSS6.6AI score0.00028EPSS
CVE
CVE
added 2024/12/05 12:15 a.m.50 views

CVE-2018-9399

In /proc/driver/wmt_dbg driver, there are several possible out of boundswrites. These could lead to local escalation of privilege with Systemexecution privileges needed. User interaction is not needed forexploitation.

7.8CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2023/11/29 10:15 p.m.50 views

CVE-2022-42539

Information disclosure

7.5CVSS7.8AI score0.0013EPSS
CVE
CVE
added 2023/11/29 10:15 p.m.50 views

CVE-2022-42541

Remote code execution

9.8CVSS9.7AI score0.02558EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.50 views

CVE-2023-21152

In FaceStatsAnalyzer::InterpolateWeightList of face_stats_analyzer.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersion...

5.5CVSS5.1AI score0.00047EPSS
CVE
CVE
added 2023/10/11 8:15 p.m.50 views

CVE-2023-35648

In ProtocolMiscLceIndAdapter::GetConfLevel() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.

9.8CVSS8.2AI score0.00709EPSS
CVE
CVE
added 2017/05/16 2:29 p.m.49 views

CVE-2014-9931

A buffer overflow vulnerability in all Android releases from CAF using the Linux kernel can potentially occur if an OEM performs an app region size customization due to a hard-coded value.

9.3CVSS7.4AI score0.0018EPSS
CVE
CVE
added 2018/04/04 6:29 p.m.49 views

CVE-2016-8487

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823724.

10CVSS8.4AI score0.00585EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.49 views

CVE-2017-11073

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the qcacld pktlog allows mapping memory via /proc/ath_pktlog/cld to user space.

7.8CVSS7AI score0.00016EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.49 views

CVE-2017-13164

An information disclosure vulnerability in the kernel binder driver. Product: Android. Versions: Android kernel. Android ID A-36007193.

7.5CVSS6.9AI score0.00117EPSS
CVE
CVE
added 2019/02/13 10:29 p.m.49 views

CVE-2018-6267

NVIDIA Tegra OpenMax driver (libnvomx) contains a vulnerability in which the software does not validate or incorrectly validates input that can affect the control flow or data flow of a program, which may lead to denial of service or escalation of privileges. Android ID: A-70857947.

9.3CVSS7.5AI score0.00055EPSS
CVE
CVE
added 2024/12/04 6:15 p.m.49 views

CVE-2018-9392

In get_binary of vendor/mediatek/proprietary/hardware/connectivity/gps/gps_hal/src/data_coder.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploi...

7.8CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2020/02/05 5:15 p.m.49 views

CVE-2019-11516

An issue was discovered in the Bluetooth component of the Cypress (formerly owned by Broadcom) Wireless IoT codebase. Extended Inquiry Responses (EIRs) are improperly handled, which causes a heap-based buffer overflow during device inquiry. This overflow can be used to overwrite existing functions ...

8.1CVSS8.2AI score0.00622EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.48 views

CVE-2014-9927

In UIM in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.

9.3CVSS7.2AI score0.00044EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.48 views

CVE-2017-11028

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the ISP Camera driver, the contents of an arbitrary kernel address can be leaked to userspace by the function msm_isp_get_stream_common_data().

7.5CVSS7AI score0.00145EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.48 views

CVE-2017-11032

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a double free can occur when kmalloc fails to allocate memory for pointers resp/req in the service-locator driver function service_locator_send_msg().

7.8CVSS7AI score0.00016EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.48 views

CVE-2017-13218

Access to CNTVCT_EL0 in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear could be used for side channel attacks and this could lead to local information disclosure with no additional execution privileges needed in FSM9055, IPQ4019, IPQ8064, MDM9206, MDM9607, MDM9635M, MD...

4.7CVSS5.5AI score0.00015EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.48 views

CVE-2017-14907

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, cryptographic strength is reduced while deriving disk encryption key.

10CVSS8.7AI score0.00066EPSS
CVE
CVE
added 2020/04/07 2:15 p.m.48 views

CVE-2017-18694

An issue was discovered on Samsung mobile devices with software through 2016-10-25 (Exynos5 chipsets). Attackers can read kernel addresses in the log because an incorrect format specifier is used. The Samsung ID is SVE-2016-7551 (January 2017).

5.3CVSS5.2AI score0.00091EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.48 views

CVE-2017-6295

NVIDIA TrustZone Software contains a vulnerability in the Keymaster implementation where the software reads data past the end, or before the beginning, of the intended buffer; and may lead to denial of service or information disclosure. This issue is rated as high.

8.4CVSS7.9AI score0.00015EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.48 views

CVE-2018-5849

Due to a race condition in the QTEECOM driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, when more than one HLOS client loads the same TA, a Use After Free condition can occur.

7CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.48 views

CVE-2018-5865

While processing a debug log event from firmware in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, an integer underflow and/or buffer over-read can occur.

5.5CVSS5.2AI score0.00032EPSS
CVE
CVE
added 2024/12/05 11:15 p.m.48 views

CVE-2018-9391

In update_gps_sv and output_vzw_debug ofvendor/mediatek/proprietary/hardware/connectivity/gps/gps_hal/src/gpshal_worker.c, there is a possible out of bounds write due to a missing boundscheck. This could lead to local escalation of privilege with Systemexecution privileges needed. User interaction ...

6.7CVSS6.8AI score0.00022EPSS
CVE
CVE
added 2024/12/04 6:15 p.m.48 views

CVE-2018-9394

In mtk_p2p_wext_set_key of drivers/misc/mediatek/connectivity/wlan/gen2/os/linux/gl_p2p.c, there is a possible OOB write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.48 views

CVE-2018-9406

In NlpService, there is a possible way to obtain location information due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS8.6AI score0.00017EPSS
Total number of security vulnerabilities1454