Lucene search

K

1402 matches found

CVE
CVE
added 2019/09/06 10:15 p.m.242 views

CVE-2019-9345

In the Android kernel in sdcardfs there is a possible violation of the separation of data between profiles due to shared mapping of obb files. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.242 views

CVE-2019-9436

In the Android kernel in the bootloader there is a possible secure boot bypass. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation.

6.7CVSS6.6AI score0.00016EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.241 views

CVE-2019-9441

In the Android kernel in the mnh driver there is a possible out of bounds write due to improper input validation. This could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.241 views

CVE-2023-21102

In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersi...

7.8CVSS7.4AI score0.00005EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.240 views

CVE-2022-20008

In mmc_blk_read_single of block.c, there is a possible way to read kernel heap memory due to uninitialized data. This could lead to local information disclosure if reading from an SD card that triggers errors, with no additional execution privileges needed. User interaction is not needed for exploi...

4.6CVSS5AI score0.00041EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.238 views

CVE-2020-0431

In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

6.7CVSS7AI score0.00185EPSS
CVE
CVE
added 2019/06/19 9:15 p.m.236 views

CVE-2019-2024

In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111761954Referen...

7.8CVSS6.3AI score0.00086EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.235 views

CVE-2019-9248

In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.235 views

CVE-2019-9452

In the Android kernel in SEC_TS touch driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS4.3AI score0.00018EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.234 views

CVE-2019-9270

In the Android kernel in unifi and r8180 WiFi drivers there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2024/04/05 8:15 p.m.234 views

CVE-2024-29745

there is a possible Information Disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS7.5AI score0.00062EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.229 views

CVE-2018-9363

In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream ker...

8.4CVSS7.7AI score0.00053EPSS
CVE
CVE
added 2018/06/12 8:29 p.m.228 views

CVE-2018-5848

In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.

7.8CVSS6.3AI score0.00131EPSS
CVE
CVE
added 2018/04/04 4:29 p.m.225 views

CVE-2017-13305

A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.

7.1CVSS5.5AI score0.00063EPSS
CVE
CVE
added 2021/01/11 9:15 p.m.224 views

CVE-2021-0342

In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.

6.7CVSS7.4AI score0.00026EPSS
CVE
CVE
added 2017/11/16 11:29 p.m.221 views

CVE-2017-0861

Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.

7.8CVSS7.5AI score0.00089EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.221 views

CVE-2017-13215

A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.

7.8CVSS7.2AI score0.00112EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.220 views

CVE-2020-0067

In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation.Product: Android. Versions: Android kernel. Android...

4.4CVSS5AI score0.00092EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.213 views

CVE-2017-13166

An elevation of privilege vulnerability in the kernel v4l2 video driver. Product: Android. Versions: Android kernel. Android ID A-34624167.

7.8CVSS6.5AI score0.00151EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.212 views

CVE-2019-9444

In the Android kernel in sync debug fs driver there is a kernel pointer leak due to the usage of printf with %p. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS4.6AI score0.00088EPSS
CVE
CVE
added 2024/09/13 9:15 p.m.212 views

CVE-2024-29779

there is a possible escalation of privilege due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.210 views

CVE-2021-39685

In various setup methods of the USB gadget subsystem, there is a possible out of bounds write due to an incorrect flag check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

7.8CVSS7.9AI score0.00894EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.210 views

CVE-2022-20210

The UE and the EMM communicate with each other using NAS messages. When a new NAS message arrives from the EMM, the modem parses it and fills in internal objects based on the received data. A bug in the parsing code could be used by an attacker to remotely crash the modem, which could lead to DoS o...

10CVSS9.1AI score0.11157EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.203 views

CVE-2019-9443

In the Android kernel in the vl53L0 driver there is a possible out of bounds write due to a permissions bypass. This could lead to local escalation of privilege due to a set_fs() call without restoring the previous limit with System execution privileges needed. User interaction is not needed for ex...

6.7CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.202 views

CVE-2021-39713

Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel

7CVSS6.8AI score0.00024EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.199 views

CVE-2021-39698

In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1...

7.8CVSS8AI score0.00031EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.196 views

CVE-2022-20433

There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221901

7.8CVSS7.5AI score0.00083EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.194 views

CVE-2019-9451

In the Android kernel in the touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.192 views

CVE-2019-9461

In the Android kernel in VPN routing there is a possible information disclosure. This could lead to remote information disclosure by an adjacent network attacker with no additional execution privileges needed. User interaction is not needed for exploitation.

6.5CVSS5.9AI score0.00634EPSS
CVE
CVE
added 2020/05/08 8:15 p.m.191 views

CVE-2020-6616

Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 ...

6.5CVSS7.5AI score0.00122EPSS
CVE
CVE
added 2018/12/07 11:29 p.m.190 views

CVE-2018-9517

In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.

7.2CVSS7.1AI score0.00043EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.188 views

CVE-2018-9516

In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android k...

7.8CVSS6.4AI score0.00036EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.187 views

CVE-2019-9271

In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.4CVSS6.6AI score0.00017EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.182 views

CVE-2022-20368

Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel

7.8CVSS7.5AI score0.00083EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.177 views

CVE-2021-39686

In several functions of binder.c, there is a possible way to represent the wrong domain to SELinux due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

7CVSS7.3AI score0.00043EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.173 views

CVE-2022-20421

In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

7.8CVSS7.4AI score0.04437EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.172 views

CVE-2020-27068

Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel

9.8CVSS7.6AI score0.00337EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.171 views

CVE-2021-0941

In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1541777...

7.2CVSS6.7AI score0.00064EPSS
CVE
CVE
added 2020/01/08 4:15 p.m.164 views

CVE-2020-0009

In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write to shared memory due to a permissions bypass. This could lead to local escalation of privilege by corrupting memory shared between processes, with no additional execution privileges needed. User interaction is not needed for expl...

5.5CVSS6.2AI score0.00105EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.163 views

CVE-2022-20369

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

6.7CVSS7AI score0.00046EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.157 views

CVE-2022-20186

In kbase_mem_alias of mali_kbase_mem_linux.c, there is a possible arbitrary code execution due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS8AI score0.02362EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.156 views

CVE-2019-2181

In binder_transaction of binder.c in the Android kernel, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.8CVSS8.3AI score0.00021EPSS
CVE
CVE
added 2024/09/13 9:15 p.m.155 views

CVE-2024-44092

There is a possible LCS signing enforcement missing due to test/debugging code left in a production build. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.8AI score0.00009EPSS
CVE
CVE
added 2022/04/12 5:15 p.m.153 views

CVE-2021-39801

In ion_ioctl of ion-ioctl.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-209791720Re...

7.8CVSS7.7AI score0.00012EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.153 views

CVE-2022-20422

In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kern...

7CVSS7AI score0.00041EPSS
CVE
CVE
added 2018/04/05 6:29 p.m.147 views

CVE-2015-9016

In blk_mq_tag_to_rq in blk-mq.c in the upstream kernel, there is a possible use after free due to a race condition when a request has been previously freed by blk_mq_complete_request. This could lead to local escalation of privilege. Product: Android. Versions: Android kernel. Android ID: A-6308304...

7CVSS7.7AI score0.00024EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.147 views

CVE-2023-21106

In adreno_set_param of adreno_gpu.c, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-265...

7.8CVSS7.6AI score0.00018EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.144 views

CVE-2020-0432

In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

7.8CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2022/05/10 8:15 p.m.142 views

CVE-2022-20009

In various functions of the USB gadget subsystem, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

7.2CVSS6.9AI score0.00328EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.141 views

CVE-2017-13220

An elevation of privilege vulnerability in the Upstream kernel bluez. Product: Android. Versions: Android kernel. Android ID: A-63527053.

7.8CVSS7.2AI score0.00102EPSS
Total number of security vulnerabilities1402