Lucene search

K

1454 matches found

CVE
CVE
added 2020/08/13 4:15 p.m.48 views

CVE-2020-0261

In C2 flame devices, there is a possible bypass of seccomp due to a missing configuration file. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1460...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2021/06/21 5:15 p.m.48 views

CVE-2021-0526

In memory management driver, there is a possible out of bounds write due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-1851952...

7.8CVSS7.7AI score0.00016EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.48 views

CVE-2021-1041

In (TBD) of (TBD), there is a possible out of bounds read due to memory corruption. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182950799Referenc...

5.5CVSS5.1AI score0.00017EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.48 views

CVE-2021-1043

In TBD of TBD, there is a possible downgrade attack due to under utilized anti-rollback protections. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-...

5.5CVSS5.1AI score0.00017EPSS
CVE
CVE
added 2023/11/29 10:15 p.m.48 views

CVE-2022-42536

Remote code execution

9.8CVSS9.7AI score0.02426EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.48 views

CVE-2023-21159

In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-263783565Re...

6.7CVSS6.7AI score0.00017EPSS
CVE
CVE
added 2 days ago48 views

CVE-2024-49739

In MMapVAccess of pmr_os.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

4CVSS6.4AI score0.00005EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.47 views

CVE-2017-11014

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while parsing a Measurement Request IE in a Roam Neighbor Action Report, a buffer overflow can occur.

9.3CVSS7.5AI score0.00176EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.47 views

CVE-2017-13293

In the nfc_hci_cmd_received() function of core.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. ...

7.8CVSS7.6AI score0.00034EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.47 views

CVE-2017-15851

Lack of copy_from_user and information leak in function "msm_ois_subdev_do_ioctl, file msm_ois.c can lead to a camera crash in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel

7.8CVSS7AI score0.00016EPSS
CVE
CVE
added 2018/03/12 1:29 p.m.47 views

CVE-2017-6281

NVIDIA libnvomx contains a possible out of bounds write due to a improper input validation which could lead to local escalation of privilege. This issue is rated as high. Product: Android. Version: N/A. Android: A-66969318. Reference: N-CVE-2017-6281.

7.8CVSS7.8AI score0.00013EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.47 views

CVE-2018-5842

An arbitrary address write can occur if a compromised WLAN firmware sends incorrect data to WLAN driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2024/11/19 8:15 p.m.47 views

CVE-2018-9372

In cmd_flash_mmc_sparse_img of dl_commands.c, there is a possible out of bounds write due to a missing bounds check. This could lead to a local escalation of privilege in the bootloader with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.9AI score0.00022EPSS
CVE
CVE
added 2024/12/05 11:15 p.m.47 views

CVE-2018-9386

In reboot_block_command of htc reboot_block driver, there is a possiblestack buffer overflow due to a missing bounds check. This could lead tolocal escalation of privilege with System execution privileges needed. Userinteraction is not needed for exploitation.

6.7CVSS7.2AI score0.00026EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.46 views

CVE-2014-9924

In 1x in all Android releases from CAF using the Linux kernel, a Signed to Unsigned Conversion Error could potentially occur.

9.3CVSS7.1AI score0.00035EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.46 views

CVE-2014-9929

In WCDMA in all Android releases from CAF using the Linux kernel, a Use of Out-of-range Pointer Offset vulnerability could potentially exist.

9.3CVSS7.2AI score0.00035EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.46 views

CVE-2017-11003

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM size.

7.8CVSS7.1AI score0.00016EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.46 views

CVE-2017-11013

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, countOffset (in function UnpackCore) is increased for each loop, while there is no boundary check against "pIe->arraybound".

9.3CVSS7.2AI score0.00143EPSS
CVE
CVE
added 2018/02/15 2:29 a.m.46 views

CVE-2017-13273

In xt_qtaguid.c, there is a race condition due to insufficient locking. This could lead to local elevation of privileges with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-65853158.

7CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2024/12/05 10:15 p.m.46 views

CVE-2017-13308

In tscpu_write_GPIO_out and mtkts_Abts_write of mtk_ts_Abts.c, there is a possible buffer overflow in an sscanf due to improper input validation. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS7.2AI score0.0001EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.46 views

CVE-2017-14896

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a memory allocation without a length field validation in the mobicore driver which can result in an undersize buffer allocation. Ultimately this can result in a kernel memory ove...

7.8CVSS7.1AI score0.00016EPSS
CVE
CVE
added 2017/12/05 7:29 p.m.46 views

CVE-2017-14897

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while handling the QSEOS_RPMB_CHECK_PROV_STATUS_COMMAND, a userspace buffer is directly accessed in kernel space.

7.8CVSS7.2AI score0.00016EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.46 views

CVE-2017-14905

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing a specially crafted cfg80211 vendor command, a buffer over-read can occur.

5.3CVSS5AI score0.00091EPSS
CVE
CVE
added 2018/04/03 5:29 p.m.46 views

CVE-2017-15836

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if the firmware sends a service ready event to the host with a large number in the num_hw_modes or num_phy, then it could result in an i...

7.5CVSS7.1AI score0.0011EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.46 views

CVE-2017-18054

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for num_vdev_mac_entries in wma_pdev_hw_mode_transition_evt_handler(), which is received from firmware, leads to potential buffer overflow.

7.8CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2018/07/06 5:29 p.m.46 views

CVE-2017-18158

Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing images.

7.8CVSS7.5AI score0.0004EPSS
CVE
CVE
added 2018/03/06 4:29 p.m.46 views

CVE-2017-6283

NVIDIA Security Engine contains a vulnerability in the RSA function where the keyslot read/write lock permissions are cleared on a chip reset which may lead to information disclosure. This issue is rated as high.

5.5CVSS6AI score0.00015EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.46 views

CVE-2017-9698

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improperly specified offset/size values for a submission command could cause a math operation to overflow and could result in an access to arbitrary memory. The combined pointer will over...

7.8CVSS7.4AI score0.00016EPSS
CVE
CVE
added 2018/12/20 3:29 p.m.46 views

CVE-2017-9704

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, There is no synchronization between msm_vb2 buffer operations which can lead to use after free.

7.8CVSS7.5AI score0.00018EPSS
CVE
CVE
added 2018/09/18 6:29 p.m.46 views

CVE-2018-11301

In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on buffer length while processing debug log event from firmware can lead to an integer overflow.

7.8CVSS7.5AI score0.00027EPSS
CVE
CVE
added 2024/11/19 8:15 p.m.46 views

CVE-2018-9367

In FT_ACDK_CCT_V2_OP_ISP_SET_TUNING_PARAS of Meta_CCAP_Para.cpp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.9AI score0.00024EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.46 views

CVE-2020-0064

An improper authorization while processing the provisioning data.Product: AndroidVersions: Android SoCAndroid ID: A-149866855

5.5CVSS5.5AI score0.00019EPSS
CVE
CVE
added 2 days ago46 views

CVE-2024-56189

In SAEMM_DiscloseMsId of SAEMM_RadioMessageCodec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure post authentication with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS5.6AI score0.00089EPSS
CVE
CVE
added 2017/06/06 2:29 p.m.45 views

CVE-2014-9930

In WCDMA in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.

9.3CVSS7.2AI score0.00041EPSS
CVE
CVE
added 2017/11/16 10:29 p.m.45 views

CVE-2017-11015

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, currently, the value of SIR_MAC_AUTH_CHALLENGE_LENGTH is set to 128 which may result in buffer overflow since the frame parser allows challenge text of length up to 253 bytes, but the dri...

9.3CVSS7.3AI score0.00109EPSS
CVE
CVE
added 2017/12/05 5:29 p.m.45 views

CVE-2017-11049

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a video driver, a race condition exists which can potentially lead to a buffer overflow.

7CVSS6.5AI score0.00014EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.45 views

CVE-2017-13303

A information disclosure vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-71359108. References: B-V2018010501.

5.3CVSS4.9AI score0.00091EPSS
CVE
CVE
added 2018/03/15 9:29 p.m.45 views

CVE-2017-14878

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a length variable which is used to copy data has a size of only 8 bits and can be exceeded resulting in a denial of service.

7.8CVSS7AI score0.00341EPSS
CVE
CVE
added 2018/03/16 10:29 p.m.45 views

CVE-2017-15831

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_ndp_end_indication_event_handler(), there is no input validation check on a event_info value coming from firmware, which can cause an integer overflow and then leads t...

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.45 views

CVE-2017-15843

Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7CVSS6.6AI score0.00014EPSS
CVE
CVE
added 2017/12/06 6:29 p.m.45 views

CVE-2017-6276

NVIDIA mediaserver contains a vulnerability where it is possible a use after free malfunction can occur due to an incorrect bounds check which could enable unauthorized code execution and possibly lead to elevation of privileges. This issue is rated as high. Product: Android. Version: N/A. Android:...

7.8CVSS7.8AI score0.00025EPSS
CVE
CVE
added 2017/05/12 8:29 p.m.45 views

CVE-2017-8245

In all Android releases from CAF using the Linux kernel, while processing a voice SVC request which is nonstandard by specifying a payload size that will overflow its own declared size, an out of bounds memory copy occurs.

7.8CVSS7.4AI score0.00041EPSS
CVE
CVE
added 2017/08/11 3:29 p.m.45 views

CVE-2017-8269

Userspace-controlled non null terminated parameter for IPA WAN ioctl in all Qualcomm products with Android releases from CAF using the Linux kernel can lead to exposure of kernel memory.

5.5CVSS5.9AI score0.00109EPSS
CVE
CVE
added 2018/03/30 9:29 p.m.45 views

CVE-2017-9693

The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab...

5.5CVSS5.7AI score0.00039EPSS
CVE
CVE
added 2019/02/11 3:29 p.m.45 views

CVE-2018-13893

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Out of bound mask range access caused by using possible old value of msg mask table count while copying masks to userspace.

7.8CVSS7.4AI score0.00018EPSS
CVE
CVE
added 2024/11/19 8:15 p.m.45 views

CVE-2018-9370

In download.c there is a special mode allowing user to download data into memory and causing possible memory corruptions due to missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS6.9AI score0.00018EPSS
CVE
CVE
added 2024/11/19 10:15 p.m.45 views

CVE-2018-9417

In f_hidg_read and hidg_disable of f_hid.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.9AI score0.00013EPSS
CVE
CVE
added 2020/01/06 6:15 p.m.45 views

CVE-2019-9469

In km_compute_shared_hmac of km4.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel A...

7.8CVSS8.1AI score0.00015EPSS
CVE
CVE
added 2020/01/06 6:15 p.m.45 views

CVE-2019-9472

In DCRYPTO_equals of compare.c, there is a possible timing attack due to improperly used crypto. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-1...

5.5CVSS5.5AI score0.00017EPSS
CVE
CVE
added 2022/10/07 8:15 p.m.45 views

CVE-2022-26452

In isp, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262305; Issue ID: ALPS07262305.

6.7CVSS6.7AI score0.00031EPSS
Total number of security vulnerabilities1454