Lucene search

K

809 matches found

CVE
CVE
added 2021/02/04 7:15 p.m.36 views

CVE-2021-0350

In ged, there is a possible system crash due to an improper input validation. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11; Patch ID: AL...

4.9CVSS4.6AI score0.00017EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.36 views

CVE-2021-0631

In wifi driver, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05551435; Issue ID: ALPS05551435.

7.5CVSS7.3AI score0.00663EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.36 views

CVE-2021-0632

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker under certain build conditions with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALP...

6.5CVSS6.1AI score0.00095EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.36 views

CVE-2021-0663

In audio DSP, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05844458; Issue ID: ALPS05844458.

7.2CVSS6.9AI score0.00021EPSS
CVE
CVE
added 2021/06/11 3:15 p.m.36 views

CVE-2021-25414

Improper sanitization of incoming intent in Samsung Contacts prior to SMR JUN-2021 Release 1 allows local attackers to copy or overwrite arbitrary files with Samsung Contacts privilege.

7.8CVSS7.4AI score0.00015EPSS
CVE
CVE
added 2021/10/06 6:15 p.m.36 views

CVE-2021-25488

Lack of boundary checking of a buffer in recv_data() of modem interface driver prior to SMR Oct-2021 Release 1 allows OOB read.

5.5CVSS5.6AI score0.00019EPSS
CVE
CVE
added 2021/12/08 3:15 p.m.36 views

CVE-2021-25511

An improper validation vulnerability in FilterProvider prior to SMR Dec-2021 Release 1 allows attackers to write arbitrary files via a path traversal vulnerability.

7.8CVSS7.5AI score0.00015EPSS
CVE
CVE
added 2023/08/07 2:15 a.m.36 views

CVE-2023-33911

In vowifi service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges

5.5CVSS5.2AI score0.00011EPSS
CVE
CVE
added 2020/04/08 5:15 p.m.35 views

CVE-2018-21040

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is a race condition with a resultant use-after-free in the g2d driver. The Samsung ID is SVE-2018-12959 (December 2018).

8.1CVSS8.1AI score0.00134EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.35 views

CVE-2018-9503

In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7...

7.8CVSS7AI score0.00904EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.35 views

CVE-2018-9511

In ipSecSetEncapSocketOwner of XfrmController.cpp, there is a possible failure to initialize a security feature due to uninitialized data. This could lead to local denial of service of IPsec on sockets with no additional execution privileges needed. User interaction is not needed for exploitation. ...

5.5CVSS5.4AI score0.00029EPSS
CVE
CVE
added 2018/11/14 6:29 p.m.35 views

CVE-2018-9522

In the serialization functions of StatsLogEventWrapper.java, there is a possible out-of-bounds write due to unnecessary functionality which may be abused. This could lead to local escalation of privilege in the system process with no additional execution privileges needed. User interaction is not n...

7.8CVSS8.2AI score0.00018EPSS
CVE
CVE
added 2018/12/07 11:29 p.m.35 views

CVE-2018-9570

In impd_parse_drc_ext_v1 of impd_drc_dynamic_payload.c there is a possible out-of-bound write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. And...

9.3CVSS8.4AI score0.00177EPSS
CVE
CVE
added 2019/04/19 8:29 p.m.35 views

CVE-2019-2032

In SetScanResponseData of ble_advertiser_hci_interface.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versio...

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.35 views

CVE-2019-20531

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software. The Wi-Fi kernel drivers have an out-of-bounds Read. The Samsung IDs are SVE-2019-15692, SVE-2019-15693 (December 2019).

7.1CVSS6.9AI score0.00016EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.35 views

CVE-2019-20537

An issue was discovered on Samsung mobile devices with P(9.0) (TEEGRIS and Qualcomm chipsets). There is arbitrary memory overwrite in the SEM Trustlet, leading to arbitrary code execution. The Samsung IDs are SVE-2019-14651, SVE-2019-14666 (November 2019).

10CVSS9.6AI score0.00195EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.35 views

CVE-2019-20542

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) (Exynos chipsets) software. There is a stack overflow in the kernel driver. The Samsung ID is SVE-2019-15034 (November 2019).

7.8CVSS7.7AI score0.0005EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.35 views

CVE-2019-20556

An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software. RKP memory corruption allows attackers to control the effective address in EL2. The Samsung ID is SVE-2019-15221 (October 2019).

9.8CVSS9.5AI score0.00147EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.35 views

CVE-2019-20568

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) devices (Exynos and Qualcomm chipsets) software. A race condition causes a Use-After-Free. The Samsung ID is SVE-2019-15067 (September 2019).

8.1CVSS8AI score0.00134EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.35 views

CVE-2019-20577

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software. The MALI GPU Driver allows a kernel panic. The Samsung ID is SVE-2019-14372 (August 2019).

7.8CVSS7.4AI score0.00125EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.35 views

CVE-2019-20578

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos 9820 chipsets) software. A Buffer overflow occurs when loading the UH Partition during Secure Boot. The Samsung ID is SVE-2019-14412 (August 2019).

9.8CVSS9.5AI score0.00159EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20594

An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (Exynos chipsets) software. A heap overflow exists in the bootloader. The Samsung ID is SVE-2019-14371 (July 2019).

6.8CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20601

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May 2019).

7.5CVSS7.8AI score0.00092EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20608

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. An attacker can use Emergency mode to disable features. The Samsung IDs are SVE-2018-13164, SVE-2018-13165 (April 2019).

7.5CVSS7.5AI score0.00092EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20623

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software. Gallery has uninitialized memory disclosure. The Samsung ID is SVE-2018-13060 (February 2019).

3.3CVSS4.3AI score0.00019EPSS
CVE
CVE
added 2020/04/17 2:15 p.m.35 views

CVE-2019-20775

An issue was discovered on LG mobile devices with Android OS 9.0 (Qualcomm SDM450, SDM845, SM6150, and SM8150 chipsets) software. Weak encryption leads to local information disclosure. The LG ID is LVE-SMP-190010 (August 2019).

5.5CVSS5.2AI score0.00008EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.35 views

CVE-2019-2122

In LockTaskController.lockKeyguardIfNeeded of the LockTaskController.java, there was a difference in the handling of the default case between the WindowManager and the Settings. This could lead to a local escalation of privilege with no additional execution privileges needed. User interaction is ne...

7.3CVSS7.2AI score0.00013EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.35 views

CVE-2019-2125

In ChangeDefaultDialerDialog.java, there is a possible escalation of privilege due to an overlay attack. This could lead to local escalation of privilege, granting privileges to a local app without the user's informed consent, with no additional privileges needed. User interaction is needed for exp...

7.3CVSS7.2AI score0.00014EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.35 views

CVE-2019-2135

In Mfc_Transceive of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 A...

7.1CVSS5AI score0.00053EPSS
CVE
CVE
added 2020/08/31 9:15 p.m.35 views

CVE-2020-25050

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. The CMC service allows attackers to obtain sensitive information. The Samsung ID is SVE-2020-17288 (August 2020).

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2020/08/31 9:15 p.m.35 views

CVE-2020-25058

An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9, and 10 software. The network_management service does not properly restrict configuration changes. The LG ID is LVE-SMP-200012 (July 2020).

9.8CVSS9.2AI score0.00147EPSS
CVE
CVE
added 2020/09/11 10:15 p.m.35 views

CVE-2020-25278

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. The Quram image codec library allows attackers to overwrite memory and execute arbitrary code via crafted JPEG data that is mishandled during decoding. The Samsung IDs are SVE-2020-18088, SVE-2020-18225, SV...

9.8CVSS9.6AI score0.00187EPSS
CVE
CVE
added 2021/02/04 7:15 p.m.35 views

CVE-2021-0349

In display driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-9, Android-10, Android-11; Patch ID: ALPS0...

7.2CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.35 views

CVE-2021-0630

In wifi driver, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05551397; Issue ID: ALPS05551397.

7.5CVSS7.3AI score0.00771EPSS
CVE
CVE
added 2021/10/25 2:15 p.m.35 views

CVE-2021-0662

In audio DSP, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05844434; Issue ID: ALPS05844434.

7.2CVSS6.9AI score0.00021EPSS
CVE
CVE
added 2021/06/11 3:15 p.m.35 views

CVE-2021-25385

An improper input validation vulnerability in sdfffd_parse_chunk_PROP() in libsdffextractor library prior to SMR MAY-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor process.

9.8CVSS9.6AI score0.00187EPSS
CVE
CVE
added 2021/06/11 3:15 p.m.35 views

CVE-2021-25389

Improper running task check in S Secure prior to SMR MAY-2021 Release 1 allows attackers to use locked app without authentication.

6.1CVSS6.2AI score0.0002EPSS
CVE
CVE
added 2021/07/08 2:15 p.m.35 views

CVE-2021-25427

SQL injection vulnerability in Bluetooth prior to SMR July-2021 Release 1 allows unauthorized access to paired device information

6.5CVSS6.6AI score0.00059EPSS
CVE
CVE
added 2021/07/08 2:15 p.m.35 views

CVE-2021-25429

Improper privilege management vulnerability in Bluetooth application prior to SMR July-2021 Release 1 allows untrusted application to access the Bluetooth information in Bluetooth application.

4.3CVSS4.5AI score0.0003EPSS
CVE
CVE
added 2021/07/08 2:15 p.m.35 views

CVE-2021-25430

Improper access control vulnerability in Bluetooth application prior to SMR July-2021 Release 1 allows untrusted application to access the Bluetooth information in Bluetooth application.

4.3CVSS4.5AI score0.0003EPSS
CVE
CVE
added 2021/09/09 7:15 p.m.35 views

CVE-2021-25449

An improper input validation vulnerability in libsapeextractor library prior to SMR Sep-2021 Release 1 allows attackers to execute arbitrary code in mediaextractor process.

9.8CVSS9.6AI score0.00178EPSS
CVE
CVE
added 2021/10/06 6:15 p.m.35 views

CVE-2021-25478

A possible stack-based buffer overflow vulnerability in Exynos CP Chipset prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.

7.2CVSS7.4AI score0.00231EPSS
CVE
CVE
added 2021/10/06 6:15 p.m.35 views

CVE-2021-25491

A vulnerability in mfc driver prior to SMR Oct-2021 Release 1 allows memory corruption via NULL-pointer dereference.

4.4CVSS4.9AI score0.00017EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.34 views

CVE-2018-9499

In readVector of iCrypto.cpp, there is a possible invalid read due to uninitialized data. This could lead to local information disclosure from the DRM server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Andro...

5.5CVSS5AI score0.00037EPSS
CVE
CVE
added 2018/11/14 6:29 p.m.34 views

CVE-2018-9523

In Parcel.writeMapInternal of Parcel.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: A...

7.8CVSS8.1AI score0.00017EPSS
CVE
CVE
added 2018/12/06 2:29 p.m.34 views

CVE-2018-9562

In bta_ag_do_disc of bta_ag_sdp.cc, there is a possible out-of-bound read due to an incorrect parameter size. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-9. Andr...

7.5CVSS6.9AI score0.00587EPSS
CVE
CVE
added 2019/02/12 12:0 a.m.34 views

CVE-2018-9582

In package installer in Android-8.0, Android-8.1 and Android-9, there is a possible bypass of the unknown source warning due to a confused deputy scenario. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitatio...

7.8CVSS6.2AI score0.00022EPSS
CVE
CVE
added 2019/04/19 8:29 p.m.34 views

CVE-2019-2040

In rw_i93_process_ext_sys_info of rw_i93.cc, there is a possible out-of-bound read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Andro...

5CVSS4.7AI score0.00017EPSS
CVE
CVE
added 2019/05/08 5:29 p.m.34 views

CVE-2019-2052

In VisitPointers of heap.cc, there is a possible out-of-bounds read due to type confusion. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1 Android-7...

7.8CVSS6.9AI score0.00396EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20561

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. The bootloader has an integer signedness error. The Samsung ID is SVE-2019-15230 (October 2019).

9.8CVSS9.4AI score0.00151EPSS
Total number of security vulnerabilities809