Lucene search

K

1402 matches found

CVE
CVE
added 2022/10/11 8:15 p.m.69 views

CVE-2022-20432

There is an missing authorization issue in the system service. Since the component does not have permission check and permission protection,, resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221899

7.8CVSS7.5AI score0.00083EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.69 views

CVE-2024-23711

In DevmemXIntUnreserveRange of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.4AI score0.00036EPSS
CVE
CVE
added 2024/03/11 7:15 p.m.69 views

CVE-2024-27237

In wipe_ns_memory of nsmemwipe.c, there is a possible incorrect size calculation due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS6AI score0.00022EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.69 views

CVE-2024-40670

In TBD of TBD, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2024/12/05 12:15 a.m.68 views

CVE-2018-9402

In multiple functions of gl_proc.c, there is a buffer overwrite due to a missing bounds check. This could lead to escalation of privileges in the kernel.

8.8CVSS7AI score0.00025EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.68 views

CVE-2020-0252

There is a possible memory corruption due to a use after free.Product: AndroidVersions: Android SoCAndroid ID: A-152236803

10CVSS9.1AI score0.00199EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.68 views

CVE-2020-0376

There is a possible out of bounds read due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-163003156

9.4CVSS8.7AI score0.00123EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.68 views

CVE-2020-0433

In blk_mq_queue_tag_busy_iter of blk-mq-tag.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

7.8CVSS8AI score0.00025EPSS
CVE
CVE
added 2022/10/14 5:15 p.m.68 views

CVE-2021-0699

In HTBLogKM of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: ...

7.8CVSS7.6AI score0.00017EPSS
CVE
CVE
added 2022/08/24 2:15 p.m.68 views

CVE-2021-0887

In PVRSRVBridgeHeapCfgHeapConfigName, there is a possible leak of kernel heap content due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndro...

5.5CVSS5AI score0.00022EPSS
CVE
CVE
added 2022/08/24 2:15 p.m.68 views

CVE-2021-0946

The method PVRSRVBridgePMRPDumpSymbolicAddr allocates puiMemspaceNameInt on the heap, fills the contents of the buffer via PMR_PDumpSymbolicAddr, and then copies the buffer to userspace. The method PMR_PDumpSymbolicAddr may fail, and if it does the buffer will be left uninitialized and despite the ...

7.5CVSS7.4AI score0.00102EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.68 views

CVE-2021-39687

In HandleTransactionIoEvent of actuator_driver.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ...

5.5CVSS5.3AI score0.00017EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.68 views

CVE-2021-39719

In lwis_top_register_io of lwis_device_top.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

6.7CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.68 views

CVE-2021-39792

In usb_gadget_giveback_request of core.c, there is a possible use after free out of bounds read due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA...

4.1CVSS4AI score0.00016EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.68 views

CVE-2022-20437

In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: AndroidVersions: Android SoCAndroid ID: A-242258929

5.5CVSS5.4AI score0.0007EPSS
CVE
CVE
added 2017/05/12 8:29 p.m.67 views

CVE-2017-8244

In core_info_read and inst_info_read in all Android releases from CAF using the Linux kernel, variable "dbg_buf", "dbg_buf->curr" and "dbg_buf->filled_size" could be modified by different threads at the same time, but they are not protected with mutex or locks. Buffer overflow is possible on ...

7CVSS6.6AI score0.00031EPSS
CVE
CVE
added 2024/12/05 12:15 a.m.67 views

CVE-2018-9439

In __unregister_prot_hook and packet_release of af_packet.c, there is apossible use-after-free due to improper locking. This could lead to localescalation of privilege in the kernel with System execution privilegesneeded. User interaction is not needed for exploitation.

7.8CVSS6.9AI score0.0001EPSS
CVE
CVE
added 2019/02/28 5:29 p.m.67 views

CVE-2019-2000

In several functions of binder.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-...

7.8CVSS7.8AI score0.00889EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.67 views

CVE-2020-0407

In various functions in fscrypt_ice.c and related files in some implementations of f2fs encryption that use encryption hardware which only supports 32-bit IVs (Initialization Vectors), 64-bit IVs are used and later are truncated to 32 bits. This may cause IV reuse and thus weakened disk encryption....

4.4CVSS4.3AI score0.0001EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.67 views

CVE-2020-0430

In skb_headlen of /include/linux/skbuff.h, there is a possible out of bounds read due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroi...

7.8CVSS7.6AI score0.0002EPSS
CVE
CVE
added 2021/06/14 8:15 p.m.67 views

CVE-2021-0467

In Chromecast bootROM, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege in the bootloader, with physical USB access, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

6.8CVSS6.6AI score0.00016EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.67 views

CVE-2021-0872

In PVRSRVBridgeRGXKickVRDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

7.8CVSS7.8AI score0.00014EPSS
CVE
CVE
added 2022/06/15 2:15 p.m.67 views

CVE-2022-20153

In rcu_cblist_dequeue of rcu_segcblist.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

7.2CVSS6.5AI score0.00041EPSS
CVE
CVE
added 2022/12/16 4:15 p.m.67 views

CVE-2022-20586

In valid_out_of_special_sec_dram_addr of drm_access_control.c, there is a possible EoP due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

7.8CVSS7.7AI score0.00016EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.67 views

CVE-2022-42499

In sms_SendMmCpErrMsg of sms_MmConManagement.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

9.8CVSS9.3AI score0.00993EPSS
CVE
CVE
added 2023/12/08 4:15 p.m.67 views

CVE-2023-48421

In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User i...

7.8CVSS7.8AI score0.00011EPSS
CVE
CVE
added 2024/03/11 7:15 p.m.67 views

CVE-2024-27229

In ss_SendCallBarringPwdRequiredIndMsg of ss_CallBarring.c, there is a possible null pointer deref due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS6.9AI score0.01487EPSS
CVE
CVE
added 2018/12/07 11:29 p.m.66 views

CVE-2018-9518

In nfc_llcp_build_sdreq_tlv of llcp_commands.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kerne...

7.8CVSS7.6AI score0.00015EPSS
CVE
CVE
added 2023/06/15 7:15 p.m.66 views

CVE-2021-0701

In PVRSRVBridgeSyncPrimOpCreate of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed f...

9.8CVSS8.7AI score0.00048EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.66 views

CVE-2021-0879

In PVRSRVBridgeRGXTDMSubmitTransfer of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not need...

7.8CVSS7.8AI score0.00014EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.66 views

CVE-2021-39688

In TBD of TBD, there is a possible out of bounds read due to TBD. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-206039140References: N/A

5.5CVSS5.1AI score0.00017EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.66 views

CVE-2021-39725

In gasket_free_coherent_memory_all of gasket_page_table.c, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAn...

6.7CVSS6.8AI score0.00016EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.66 views

CVE-2022-20430

There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221233

7.8CVSS7.5AI score0.00083EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.66 views

CVE-2022-20435

There is a Unauthorized service in the system service, may cause the system reboot. Since the component does not have permission check and permission protection, resulting in EoP problem.Product: AndroidVersions: Android SoCAndroid ID: A-242248367

7.8CVSS7.4AI score0.00083EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.65 views

CVE-2018-9465

In task_get_unused_fd_flags of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android...

7.8CVSS7.1AI score0.00075EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.65 views

CVE-2021-0696

In dllist_remove_node of TBD, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-242344778

7CVSS7AI score0.00014EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.65 views

CVE-2021-1049

Hacker one bug ID: 1343975Product: AndroidVersions: Android SoCAndroid ID: A-204256722

10CVSS9.1AI score0.00411EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.65 views

CVE-2023-21054

In EUTRAN_LCS_ConvertLCS_MOLRReq of LPP_CommonUtil.c, there is a possible out of bounds write due to a logic error in the code. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA...

7.2CVSS7.3AI score0.01253EPSS
CVE
CVE
added 2024/03/11 7:15 p.m.65 views

CVE-2024-22011

In ss_ProcessRejectComponent of ss_MmConManagement.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS6.4AI score0.00503EPSS
CVE
CVE
added 2022/09/13 8:15 p.m.64 views

CVE-2021-0871

In PVRSRVBridgePMRPDumpSymbolicAddr of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not need...

7.8CVSS7.8AI score0.0002EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.64 views

CVE-2021-0938

In memzero_explicit of compiler-clang.h, there is a possible bypass of defense in depth due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernel...

5.5CVSS5.5AI score0.00058EPSS
CVE
CVE
added 2022/09/13 8:15 p.m.64 views

CVE-2022-20387

Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227324

9.8CVSS9AI score0.00343EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.64 views

CVE-2022-20402

Product: AndroidVersions: Android kernelAndroid ID: A-218701042References: N/A

9.8CVSS9.1AI score0.00112EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.64 views

CVE-2022-20436

There is an unauthorized service in the system service. Since the component does not have permission check, resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242248369

7.8CVSS7.5AI score0.00083EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.64 views

CVE-2022-20440

In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: AndroidVersions: Android SoCAndroid ID: A-242259918

5.5CVSS5.5AI score0.0006EPSS
CVE
CVE
added 2024/07/09 9:15 p.m.64 views

CVE-2024-23697

In RGXCreateHWRTData_aux of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS7.4AI score0.00025EPSS
CVE
CVE
added 2024/09/11 12:15 a.m.64 views

CVE-2024-23716

In DevmemIntPFNotify of devicemem_server.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

7.4CVSS7.1AI score0.0001EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.64 views

CVE-2024-34732

In RGXMMUCacheInvalidate of rgxmem.c, there is a possible arbitrary code execution due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS8AI score0.00007EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.64 views

CVE-2024-34733

In DevmemXIntMapPages of devicemem_server.c, there is a possible arbitrary code execution due to an integer overflow. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS8AI score0.00009EPSS
CVE
CVE
added 2020/12/14 11:15 p.m.63 views

CVE-2020-0016

In the Broadcom Nexus firmware, there is an insecure default password. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-171413483

7.8CVSS7.6AI score0.00012EPSS
Total number of security vulnerabilities1402