Lucene search

K

1402 matches found

CVE
CVE
added 2023/10/11 9:15 p.m.76 views

CVE-2023-3781

there is a possible use-after-free write due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.8AI score0.00013EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.75 views

CVE-2017-13216

In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploita...

7.8CVSS8AI score0.00907EPSS
CVE
CVE
added 2021/03/10 4:15 p.m.75 views

CVE-2021-0399

In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-176...

7.8CVSS7.7AI score0.00756EPSS
CVE
CVE
added 2021/06/21 5:15 p.m.75 views

CVE-2021-0527

In memory management driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185193931

7.8CVSS7.8AI score0.00019EPSS
CVE
CVE
added 2021/08/17 7:15 p.m.75 views

CVE-2021-0578

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ...

6.5CVSS6.1AI score0.00082EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.75 views

CVE-2021-39648

In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA...

4.1CVSS5.2AI score0.00051EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.75 views

CVE-2021-39731

In ProtocolStkProactiveCommandAdapter::Init of protocolstkadapter.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: Android...

6.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2022/04/12 5:15 p.m.75 views

CVE-2021-39814

In ppmp_validate_wsm of drm_fw.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

7.2CVSS6.7AI score0.00035EPSS
CVE
CVE
added 2022/05/10 9:15 p.m.75 views

CVE-2022-20118

In ion_ioctl and related functions of ion.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid I...

7CVSS7.3AI score0.00012EPSS
CVE
CVE
added 2022/05/10 9:15 p.m.75 views

CVE-2022-20119

In private_handle_t of mali_gralloc_buffer.h, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kerne...

5.5CVSS5.2AI score0.00017EPSS
CVE
CVE
added 2021/08/17 7:15 p.m.74 views

CVE-2021-0582

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ...

6.5CVSS6.1AI score0.00082EPSS
CVE
CVE
added 2022/09/13 8:15 p.m.74 views

CVE-2021-0942

The path in this case is a little bit convoluted. The end result is that via an ioctl an untrusted app can control the ui32PageIndex offset in the expression:sPA.uiAddr = page_to_phys(psOSPageArrayData->pagearray[ui32PageIndex]);With the current PoC this crashes as an OOB read. However, given th...

9.8CVSS8.6AI score0.00086EPSS
CVE
CVE
added 2022/11/08 10:15 p.m.74 views

CVE-2021-39661

In _PMRLogicalOffsetToPhysicalOffset of the PowerVR kernel driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android...

7.8CVSS7.6AI score0.00018EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.74 views

CVE-2021-39722

In ProtocolStkProactiveCommandAdapter::Init of protocolstkadapter.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVe...

4.4CVSS4.3AI score0.00016EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.74 views

CVE-2021-39733

In amcs_cdev_unlocked_ioctl of audiometrics.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernel...

6.7CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.73 views

CVE-2018-5873

An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD An...

7CVSS6.3AI score0.00174EPSS
CVE
CVE
added 2024/12/05 12:15 a.m.73 views

CVE-2018-9463

In sw49408_irq_runtime_engine_debug of touch_sw49408.c, there is a possibleout of bounds write due to an incorrect bounds check. This could lead tolocal escalation of privilege with System execution privileges needed. Userinteraction is not needed for exploitation.

7.8CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2020/03/10 9:15 p.m.73 views

CVE-2020-0062

In Euicc, there is a possible information disclosure due to an included test Certificate. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143232031

7.5CVSS7.4AI score0.00548EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.73 views

CVE-2021-39657

In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

4.4CVSS5.3AI score0.00082EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.73 views

CVE-2022-20237

In BuildDevIDResponse of miscdatabuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

9.8CVSS9.3AI score0.02073EPSS
CVE
CVE
added 2023/12/04 11:15 p.m.73 views

CVE-2023-21216

In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS8.8AI score0.00108EPSS
CVE
CVE
added 2024/09/11 12:15 a.m.73 views

CVE-2024-31336

In PVRSRVBridgeRGXKickTA3D2 of server_rgxta3d_bridge.c, there is a possible arbitrary code execution due to improper input validation. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS8.3AI score0.00011EPSS
CVE
CVE
added 2021/06/14 8:15 p.m.72 views

CVE-2021-0324

Product: AndroidVersions: Android SoCAndroid ID: A-175402462

10CVSS9AI score0.0017EPSS
CVE
CVE
added 2021/08/17 7:15 p.m.72 views

CVE-2021-0581

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ...

6.5CVSS6.1AI score0.00082EPSS
CVE
CVE
added 2022/08/24 2:15 p.m.72 views

CVE-2021-0947

The method PVRSRVBridgeTLDiscoverStreams allocates puiStreamsInt on the heap, fills the contents of the buffer via TLServerDiscoverStreamsKM, and then copies the buffer to userspace. The method TLServerDiscoverStreamsKM may fail for several reasons including invalid sizes. If this method fails the ...

7.5CVSS7.4AI score0.00102EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.72 views

CVE-2021-39727

In eicPresentationRetrieveEntryValue of acropora/app/identity/libeic/EicPresentation.c, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Produc...

4.1CVSS4AI score0.00012EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.72 views

CVE-2021-39730

In TBD of TBD, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-206472503References: N/...

4.4CVSS4.3AI score0.00016EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.72 views

CVE-2022-20158

In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID...

6.7CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2023/06/15 7:15 p.m.72 views

CVE-2023-21101

In multiple functions of WVDrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-2...

7CVSS7AI score0.00011EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.72 views

CVE-2024-23696

In RGXCreateZSBufferKM of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.4AI score0.00034EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.72 views

CVE-2024-43077

In DevmemValidateFlags of devicemem_server.c , there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.3AI score0.00009EPSS
CVE
CVE
added 2021/08/17 7:15 p.m.71 views

CVE-2021-0573

In asf extractor, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-187231635

7.8CVSS7.7AI score0.0006EPSS
CVE
CVE
added 2021/08/17 7:15 p.m.71 views

CVE-2021-0574

In asf extractor, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-187234876

7.8CVSS7.7AI score0.0006EPSS
CVE
CVE
added 2022/12/13 4:15 p.m.71 views

CVE-2021-39660

In TBD of TBD, there is a possible way to archive arbitrary code execution in kernel due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid...

7CVSS7.2AI score0.00012EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.71 views

CVE-2022-20236

A drm driver have oob problem, could cause the system crash or EOPProduct: AndroidVersions: Android SoCAndroid ID: A-233124709

7.8CVSS7.4AI score0.00139EPSS
CVE
CVE
added 2022/09/13 8:15 p.m.71 views

CVE-2022-20391

Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257000

9.8CVSS9AI score0.00343EPSS
CVE
CVE
added 2025/01/08 6:15 p.m.71 views

CVE-2023-35685

In DevmemIntMapPages of devicemem_server.c, there is a possible physical page uaf due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS6.8AI score0.0003EPSS
CVE
CVE
added 2020/03/10 9:15 p.m.70 views

CVE-2020-0063

In SurfaceFlinger, it is possible to override UI confirmation screen protected by the TEE. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143128911

7.3CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2022/09/13 8:15 p.m.70 views

CVE-2021-0943

In MMU_MapPages of TBD, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-23891...

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.70 views

CVE-2021-39729

In the TitanM chip, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-202006191Referen...

6.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.70 views

CVE-2021-39734

In sendMessage of OneToOneChatImpl.java (? TBD), there is a possible way to send an RCS message without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Pro...

7.8CVSS7.6AI score0.00012EPSS
CVE
CVE
added 2022/05/10 9:15 p.m.70 views

CVE-2022-20121

In getNodeValue of USCCDMPlugin.java, there is a possible disclosure of ICCID due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAn...

5.5CVSS5.4AI score0.00015EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.70 views

CVE-2022-20168

Product: AndroidVersions: Android kernelAndroid ID: A-210594998References: N/A

7.8CVSS7.4AI score0.00125EPSS
CVE
CVE
added 2022/09/13 8:15 p.m.70 views

CVE-2022-20385

a function called 'nla_parse', do not check the len of para, it will check nla_type (which can be controlled by userspace) with 'maxtype' (in this case, it is GSCAN_MAX), then it access polciy array 'policy[type]', which OOB access happens.Product: AndroidVersions: Android SoCAndroid ID: A-23837981...

9.8CVSS9AI score0.00252EPSS
CVE
CVE
added 2022/09/13 8:15 p.m.70 views

CVE-2022-20390

Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257002

9.8CVSS8.9AI score0.00343EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.70 views

CVE-2023-21058

In lcsm_SendRrAcquiAssist of lcsm_bcm_assist.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

9.8CVSS9.2AI score0.01323EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.70 views

CVE-2024-31335

In DevmemIntChangeSparse2 of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.69 views

CVE-2018-9415

In driver_override_store and driver_override_show of bus.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel A...

7.8CVSS7.4AI score0.00076EPSS
CVE
CVE
added 2021/08/17 7:15 p.m.69 views

CVE-2021-0580

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ...

6.5CVSS6.1AI score0.00082EPSS
CVE
CVE
added 2022/08/24 2:15 p.m.69 views

CVE-2021-39815

The PowerVR GPU driver allows unprivileged apps to allocated pinned memory, unpin it (which makes it available to be freed), and continue using the page in GPU calls. No privileges required and this results in kernel memory corruption.Product: AndroidVersions: Android SoCAndroid ID: A-232440670

9.8CVSS8.7AI score0.00082EPSS
Total number of security vulnerabilities1402