Lucene search

K

1402 matches found

CVE
CVE
added 2018/11/06 5:29 p.m.140 views

CVE-2018-9422

In get_futex_key of futex.c, there is a use-after-free due to improper locking. This could lead to local escalation of privilege with no additional privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74250718 References: Upstre...

7.8CVSS7AI score0.00063EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.139 views

CVE-2018-9389

In ip6_append_data of ip6_output.c, there is a possible way to achieve code execution due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS9.3AI score0.00019EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.139 views

CVE-2020-0110

In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-148159...

7.8CVSS8AI score0.0002EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.138 views

CVE-2020-0076

In get_auth_result of the FPC IRIS TrustZone app, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernel...

6.7CVSS6.7AI score0.00036EPSS
CVE
CVE
added 2023/02/28 5:15 p.m.138 views

CVE-2023-20937

In several functions of the Android Linux kernel, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

7.8CVSS7.4AI score0.0004EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.137 views

CVE-2017-13168

An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233.

7.8CVSS7.3AI score0.00336EPSS
CVE
CVE
added 2019/06/19 9:15 p.m.137 views

CVE-2019-2025

In binder_thread_read of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

7.8CVSS7.5AI score0.00252EPSS
CVE
CVE
added 2022/04/12 5:15 p.m.137 views

CVE-2021-0707

In dma_buf_release of dma-buf.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1557...

7.8CVSS8AI score0.0002EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.136 views

CVE-2022-20409

In io_identity_cow of io_uring.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238177...

6.7CVSS7.1AI score0.04745EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.132 views

CVE-2020-0068

In crus_afe_get_param of msm-cirrus-playback.c, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: Android. Versions: Android kernel. And...

4.4CVSS5AI score0.00035EPSS
CVE
CVE
added 2023/07/13 12:15 a.m.131 views

CVE-2023-21255

In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS8.8AI score0.00053EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.130 views

CVE-2020-0075

In set_shared_key of the FPC IRIS TrustZone app, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

4.4CVSS4.3AI score0.00044EPSS
CVE
CVE
added 2022/06/15 1:15 p.m.130 views

CVE-2022-20132

In lg_probe and related functions of hid-lg.c and other USB HID files, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure if a malicious USB HID device were plugged in, with no additional execution privileges needed. User interac...

4.9CVSS5.3AI score0.00065EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.129 views

CVE-2020-0077

In authorize_enroll of the FPC IRIS TrustZone app, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA...

4.4CVSS4.3AI score0.00044EPSS
CVE
CVE
added 2020/04/10 7:15 p.m.128 views

CVE-2015-8546

An issue was discovered on Samsung mobile devices with software through 2015-11-12, affecting the Galaxy S6/S6 Edge, Galaxy S6 Edge+, and Galaxy Note5 with the Shannon333 chipset. There is a stack-based buffer overflow in the baseband process that is exploitable for remote code execution via a fake...

10CVSS9.9AI score0.01856EPSS
CVE
CVE
added 2020/07/17 9:15 p.m.128 views

CVE-2020-0230

There is a possible out of bounds write due to an incorrect bounds check. Product: AndroidVersions: Android SoCAndroid ID: A-156337262

9.8CVSS9.1AI score0.00147EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.127 views

CVE-2021-39633

In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1...

5.5CVSS4.8AI score0.00045EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.125 views

CVE-2024-40669

In TBD of TBD, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.124 views

CVE-2022-20423

In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

4.6CVSS5.8AI score0.00046EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.121 views

CVE-2022-20227

In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216825460References: Upst...

5.5CVSS5.1AI score0.00029EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.121 views

CVE-2022-20566

In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1653299...

7.8CVSS7.5AI score0.00014EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.121 views

CVE-2022-20572

In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ke...

6.7CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.120 views

CVE-2024-40649

In TBD of TBD, there is a possible use-after-free due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.3AI score0.0001EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.118 views

CVE-2021-39714

In ion_buffer_kmap_get of ion.c, there is a possible use-after-free due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-2055...

7.8CVSS7.5AI score0.00069EPSS
CVE
CVE
added 2022/04/12 5:15 p.m.115 views

CVE-2021-39800

In ion_ioctl of ion-ioctl.c, there is a possible way to leak kernel head data due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: ...

5.5CVSS4.9AI score0.00037EPSS
CVE
CVE
added 2019/05/08 5:29 p.m.114 views

CVE-2019-2054

In the seccomp implementation prior to kernel version 4.8, there is a possible seccomp bypass due to seccomp policies that allow the use of ptrace. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Produ...

7.8CVSS7.5AI score0.00419EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.114 views

CVE-2021-39635

ims_ex is a vendor system service used to manage VoLTE in unisoc devices,But it does not verify the caller's permissions,so that normal apps (No phone permissions) can obtain some VoLTE sensitive information and manage VoLTE calls.Product: AndroidVersions: Android SoCAndroid ID: A-206492634

9.4CVSS8.5AI score0.00078EPSS
CVE
CVE
added 2022/04/12 5:15 p.m.112 views

CVE-2021-39802

In change_pte_range of mprotect.c , there is a possible way to make a shared mmap writable due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ...

7.8CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.112 views

CVE-2022-20154

In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563Referen...

6.4CVSS6.8AI score0.0002EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.111 views

CVE-2021-39658

ismsEx service is a vendor service in unisoc equipment。ismsEx service is an extension of sms system service,but it does not check the permissions of the caller,resulting in permission leaks。Third-party apps can use this service to arbitrarily modify and set system properties。Product: AndroidVersion...

10CVSS8.8AI score0.0009EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.110 views

CVE-2023-20941

In acc_ctrlrequest_composite of f_accessory.c, there is a possible out of bounds write due to a missing bounds check. This could lead to physical escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android ker...

6.6CVSS6.5AI score0.00023EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.108 views

CVE-2020-0429

In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kerne...

6.7CVSS7AI score0.00019EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.108 views

CVE-2021-39672

In fastboot, there is a possible secure boot bypass due to a configuration error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android SoC Android ID: A-202018701

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.107 views

CVE-2021-39616

Summary:Product: AndroidVersions: Android SoCAndroid ID: A-204686438

10CVSS9AI score0.00144EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.106 views

CVE-2021-39634

In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-204450605References: Upstream kernel

7.8CVSS7.4AI score0.00026EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.105 views

CVE-2018-9383

In asn1_ber_decoder of asn1_decoder.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS7.6AI score0.00025EPSS
CVE
CVE
added 2019/02/28 5:29 p.m.104 views

CVE-2019-1999

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android k...

7.8CVSS7.5AI score0.00183EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.104 views

CVE-2022-42498

In Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-240662453...

9.8CVSS9.2AI score0.01122EPSS
CVE
CVE
added 2025/01/18 12:15 a.m.103 views

CVE-2018-9464

In multiple locations, there is a possible way to read protected files due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS8.1AI score0.0002EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.102 views

CVE-2021-39711

In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-...

4.4CVSS4.9AI score0.00051EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.101 views

CVE-2021-0929

In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

7.8CVSS7.5AI score0.00047EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.101 views

CVE-2022-20239

remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and because the 'vma->vm_page_prot' can also be controlled by userspace, so userspace may map the kernel area to be writable, which is easy to be exploitedProduct: AndroidVersions: Android SoCAndroid ...

9.8CVSS8.9AI score0.00401EPSS
CVE
CVE
added 2025/01/17 11:15 p.m.100 views

CVE-2018-9384

In multiple locations, there is a possible way to bypass KASLR due to an unusual root cause. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS6AI score0.00012EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.99 views

CVE-2023-21057

In ProfSixDecomTcpSACKoption of RohcPacketCommon, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA...

9.8CVSS9.2AI score0.01323EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.96 views

CVE-2021-0924

In xhci_vendor_get_ops of xhci.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID...

7.8CVSS7.5AI score0.00013EPSS
CVE
CVE
added 2024/06/13 9:15 p.m.96 views

CVE-2024-32929

In gpu_slc_get_region of pixel_gpu_slc.c, there is a possible EoP due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.1CVSS7.4AI score0.00159EPSS
CVE
CVE
added 2021/10/06 3:15 p.m.94 views

CVE-2021-0695

In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316Ref...

5.5CVSS4.9AI score0.00078EPSS
CVE
CVE
added 2022/05/10 9:15 p.m.94 views

CVE-2022-20117

In (TBD) of (TBD), there is a possible way to decrypt local data encrypted by the GSC due to improperly used crypto. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kern...

5.5CVSS5.2AI score0.00009EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.94 views

CVE-2022-20166

In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

6.7CVSS6.9AI score0.00016EPSS
CVE
CVE
added 2024/06/13 9:15 p.m.94 views

CVE-2024-32913

In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS7.5AI score0.05767EPSS
Total number of security vulnerabilities1402