Lucene search

K

760 matches found

CVE
CVE
added 2019/08/20 8:15 p.m.36 views

CVE-2019-2131

An application with overlay permission can display overlays on top of settings UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Androi...

9.3CVSS7.6AI score0.0004EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.36 views

CVE-2019-2193

In WelcomeActivity.java and related files, there is a possible permissions bypass due to a partially provisioned Device Policy Client. This could lead to local escalation of privilege, leaving an Admin app installed with no indication to the user, with User execution privileges needed. User interac...

7.8CVSS7.6AI score0.0001EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.36 views

CVE-2019-2195

In tokenize of sqlite3_android.cpp, there is a possible attacker controlled INSERT statement due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

7.8CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.36 views

CVE-2019-2196

In Download Provider, there is possible SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-135269143

5.5CVSS5.5AI score0.0069EPSS
CVE
CVE
added 2019/11/13 6:15 p.m.36 views

CVE-2019-2211

In createProjectionMapForQuery of TvProvider.java, there is possible SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10A...

7.8CVSS7.2AI score0.00191EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.36 views

CVE-2020-10845

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. There is a race condition leading to a use-after-free in MTP. The Samsung ID is SVE-2019-16520 (February 2020).

6.4CVSS6.4AI score0.00016EPSS
CVE
CVE
added 2020/08/31 9:15 p.m.36 views

CVE-2020-25063

An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software. An application crash can occur because of incorrect application-level input validation. The LG ID is LVE-SMP-200018 (July 2020).

7.5CVSS7.5AI score0.00113EPSS
CVE
CVE
added 2020/12/18 9:15 a.m.36 views

CVE-2020-35551

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. They allow attackers to conduct RPMB state-change attacks because an unauthorized RPMB write operation can be replayed, a related issue to CVE-2020-13799. The Samsung ID is SVE-2020-18100 ...

9.8CVSS7.1AI score0.00129EPSS
CVE
CVE
added 2017/11/16 11:29 p.m.35 views

CVE-2017-0853

An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63121644.

9.1CVSS7AI score0.00122EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.35 views

CVE-2017-13189

A vulnerability in the Android media framework (libavc) related to handling dec_hdl memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68300072.

7.8CVSS7.1AI score0.00152EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.35 views

CVE-2017-13198

A vulnerability in the Android media framework (ex) related to composition of frames lacking a color map. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68399117.

7.8CVSS7.1AI score0.0013EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.35 views

CVE-2017-13199

In Bitmap.ccp if Bitmap.nativeCreate fails an out of memory exception is not thrown leading to a java.io.IOException later on. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. ...

7.8CVSS7.4AI score0.03008EPSS
CVE
CVE
added 2017/10/10 8:29 p.m.35 views

CVE-2017-9687

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, two concurrent threads/processes can write the value of "0" to the debugfs file that controls ipa ipc log which will lead to the double-free in ipc_log_context_destroy(). Another issue is...

7.8CVSS7AI score0.00022EPSS
CVE
CVE
added 2020/04/08 5:15 p.m.35 views

CVE-2018-21040

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is a race condition with a resultant use-after-free in the g2d driver. The Samsung ID is SVE-2018-12959 (December 2018).

8.1CVSS8.1AI score0.00134EPSS
CVE
CVE
added 2020/04/08 5:15 p.m.35 views

CVE-2018-21041

An issue was discovered on Samsung mobile devices with O(8.x) software. Access to Gallery in the Secure Folder can occur without authentication. The Samsung ID is SVE-2018-13057 (December 2018).

7.5CVSS7.4AI score0.00118EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21044

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software. The sem Trustlet has a buffer overflow that leads to arbitrary TEE code execution. The Samsung IDs are SVE-2018-13230, SVE-2018-13231, SVE-2018-13232, SVE-2018-13233 (December 2018).

9.8CVSS9.8AI score0.00222EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21058

An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software. Cache attacks can occur against the Keymaster AES-GCM implementation because T-Tables are used; the Cryptography Extension (CE) is not used. The Samsung ID is SVE-2018-12761 (Se...

9.8CVSS9.3AI score0.0008EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21065

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) software. There is an integer underflow in eCryptFS because of a missing size check. The Samsung ID is SVE-2017-11855 (August 2018).

9.8CVSS9.3AI score0.00147EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21073

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) (Galaxy S9+, Galaxy S9, Galaxy S8+, Galaxy S8, Note 8). There is access to Clipboard content in the locked state via the Edge panel. The Samsung ID is SVE-2017-10748 (May 2018).

2.4CVSS4.2AI score0.00018EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.35 views

CVE-2018-9503

In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7...

7.8CVSS7AI score0.00904EPSS
CVE
CVE
added 2018/12/06 2:29 p.m.35 views

CVE-2018-9554

In dumpExtractors of IMediaExtractor.cp, there is a possible disclosure of recently accessed media files due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Ve...

5.5CVSS5.4AI score0.0002EPSS
CVE
CVE
added 2019/04/19 8:29 p.m.35 views

CVE-2019-2032

In SetScanResponseData of ble_advertiser_hci_interface.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versio...

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.35 views

CVE-2019-20542

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) (Exynos chipsets) software. There is a stack overflow in the kernel driver. The Samsung ID is SVE-2019-15034 (November 2019).

7.8CVSS7.7AI score0.0005EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.35 views

CVE-2019-20568

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) devices (Exynos and Qualcomm chipsets) software. A race condition causes a Use-After-Free. The Samsung ID is SVE-2019-15067 (September 2019).

8.1CVSS8AI score0.00134EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20601

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May 2019).

7.5CVSS7.8AI score0.00092EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20604

An issue was discovered on Samsung mobile devices with O(8.x) software. Attackers can disable Gallery permanently. The Samsung ID is SVE-2019-14031 (May 2019).

7.5CVSS7.6AI score0.00113EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20608

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. An attacker can use Emergency mode to disable features. The Samsung IDs are SVE-2018-13164, SVE-2018-13165 (April 2019).

7.5CVSS7.5AI score0.00092EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20612

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Broadcom Wi-Fi, and SEC Wi-Fi chipsets) software. Wi-Fi allows a denial of service via TCP SYN packets. The Samsung ID is SVE-2018-13162 (March 2019).

7.5CVSS7.5AI score0.00113EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20623

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software. Gallery has uninitialized memory disclosure. The Samsung ID is SVE-2018-13060 (February 2019).

3.3CVSS4.3AI score0.00019EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.35 views

CVE-2019-2122

In LockTaskController.lockKeyguardIfNeeded of the LockTaskController.java, there was a difference in the handling of the default case between the WindowManager and the Settings. This could lead to a local escalation of privilege with no additional execution privileges needed. User interaction is ne...

7.3CVSS7.2AI score0.00013EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.35 views

CVE-2019-2125

In ChangeDefaultDialerDialog.java, there is a possible escalation of privilege due to an overlay attack. This could lead to local escalation of privilege, granting privileges to a local app without the user's informed consent, with no additional privileges needed. User interaction is needed for exp...

7.3CVSS7.2AI score0.00014EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.35 views

CVE-2019-2135

In Mfc_Transceive of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 A...

7.1CVSS5AI score0.00053EPSS
CVE
CVE
added 2020/08/31 9:15 p.m.35 views

CVE-2020-25058

An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9, and 10 software. The network_management service does not properly restrict configuration changes. The LG ID is LVE-SMP-200012 (July 2020).

9.8CVSS9.2AI score0.00147EPSS
CVE
CVE
added 2020/09/11 10:15 p.m.35 views

CVE-2020-25278

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. The Quram image codec library allows attackers to overwrite memory and execute arbitrary code via crafted JPEG data that is mishandled during decoding. The Samsung IDs are SVE-2020-18088, SVE-2020-18225, SV...

9.8CVSS9.6AI score0.00187EPSS
CVE
CVE
added 2017/10/04 1:29 a.m.34 views

CVE-2017-0818

A vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63581671.

7.8CVSS7.2AI score0.00262EPSS
CVE
CVE
added 2017/10/10 8:29 p.m.34 views

CVE-2017-11048

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a display driver function, a Use After Free condition can occur.

7.8CVSS7.2AI score0.00022EPSS
CVE
CVE
added 2018/01/12 11:29 p.m.34 views

CVE-2017-13181

In the doGetThumb and getThumbnail functions of MtpServer, there is a possible double free due to not NULLing out a freed pointer. This could lead to an local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is n...

7.8CVSS7.6AI score0.00032EPSS
CVE
CVE
added 2018/02/12 7:29 p.m.34 views

CVE-2017-13233

In ihevcd_ctb_boundary_strength_pbslice of libhevc, there is possible resource exhaustion. This could lead to a remote temporary denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, ...

7.1CVSS6.4AI score0.00157EPSS
CVE
CVE
added 2018/08/17 8:29 p.m.34 views

CVE-2018-14982

Certain LG devices based on Android 6.0 through 8.1 have incorrect access control in the GNSS application. The LG ID is LVE-SMP-180004.

9.8CVSS9.2AI score0.00093EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21060

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is a Keyboard learned words leak in the locked state via the emergency contact picker. The Samsung IDs are SVE-2018-11989, SVE-2018-11990 (September 2018).

7.5CVSS7.5AI score0.00123EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21063

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) (Exynos chipsets) software. Keymaster has an architectural problem because tlApi in TEE is not properly protected. The Samsung ID is SVE-2018-11792 (August 2018).

10CVSS9.4AI score0.0017EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21064

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is an array overflow in a driver's input booster. The Samsung ID is SVE-2017-11816 (August 2018).

9.8CVSS9.5AI score0.00147EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.34 views

CVE-2018-9358

In gatts_process_attribute_req of gatt_sc.cc, there is a possible read of uninitialized data due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth process with no additional execution privileges needed. User interaction is not needed for exploitation. Prod...

7.8CVSS6.8AI score0.03247EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.34 views

CVE-2018-9359

In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android...

7.8CVSS6.9AI score0.016EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.34 views

CVE-2018-9454

In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0...

5.5CVSS5.3AI score0.00095EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.34 views

CVE-2018-9499

In readVector of iCrypto.cpp, there is a possible invalid read due to uninitialized data. This could lead to local information disclosure from the DRM server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Andro...

5.5CVSS5AI score0.00037EPSS
CVE
CVE
added 2018/11/14 6:29 p.m.34 views

CVE-2018-9523

In Parcel.writeMapInternal of Parcel.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: A...

7.8CVSS8.1AI score0.00017EPSS
CVE
CVE
added 2019/02/12 12:0 a.m.34 views

CVE-2018-9582

In package installer in Android-8.0, Android-8.1 and Android-9, there is a possible bypass of the unknown source warning due to a confused deputy scenario. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitatio...

7.8CVSS6.2AI score0.00022EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20561

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. The bootloader has an integer signedness error. The Samsung ID is SVE-2019-15230 (October 2019).

9.8CVSS9.4AI score0.00151EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20565

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) software. Attackers can change the USB configuration without authentication. The Samsung ID is SVE-2018-13300 (September 2019).

7.5CVSS7.6AI score0.00089EPSS
Total number of security vulnerabilities760