Lucene search

K

26 matches found

CVE
CVE
added 2018/10/02 7:29 p.m.58 views

CVE-2018-9515

In sdcardfs_create and sdcardfs_mkdir of inode.c, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kerne...

7.8CVSS7.7AI score0.00632EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.47 views

CVE-2018-9492

In checkGrantUriPermissionLocked of ActivityManagerService.java, there is a possible permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.0 Android-8...

7.8CVSS7.6AI score0.00026EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.40 views

CVE-2018-9502

In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: An...

6.5CVSS6.1AI score0.00306EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.40 views

CVE-2018-9507

In bta_av_proc_meta_cmd of bta_av_act.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versio...

6.5CVSS6.1AI score0.00312EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.40 views

CVE-2018-9509

In smp_proc_master_id of smp_act.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Andr...

6.5CVSS6.1AI score0.00312EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.39 views

CVE-2018-9501

In the SetupWizard, there is a possible Factory Reset Protection bypass due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1...

7.8CVSS7.6AI score0.00026EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.38 views

CVE-2018-9493

In the content provider of the download manager, there is a possible SQL injection due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7....

5.5CVSS5.5AI score0.00464EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.38 views

CVE-2018-9497

In impeg2_fmt_conv_yuv420p_to_yuv420sp_uv_av8 of impeg2_format_conv.s there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions:...

9.3CVSS7.9AI score0.00422EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.38 views

CVE-2018-9504

In sdp_copy_raw_data of sdp_discovery.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution over bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: And...

8.8CVSS8.8AI score0.00694EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.38 views

CVE-2018-9505

In mca_ccb_hdl_req of mca_cact.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Androi...

6.5CVSS6.1AI score0.00312EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.38 views

CVE-2018-9506

In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bound read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-...

6.5CVSS6.1AI score0.00358EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.37 views

CVE-2018-9508

In smp_process_keypress_notification of smp_act.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Andr...

6.5CVSS6.1AI score0.00288EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.36 views

CVE-2018-9452

In getOffsetForHorizontal of Layout.java, there is a possible application hang due to a slow width calculation. This could lead to remote denial of service if a contact with many hidden unicode characters were sent to the device and used by a local app, with no additional execution privileges neede...

5.5CVSS5.5AI score0.00392EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.36 views

CVE-2018-9491

In AMediaCodecCryptoInfo_new of NdkMediaCodec.cpp, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution in external apps with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: An...

9.3CVSS7.9AI score0.0034EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.36 views

CVE-2018-9496

In ixheaacd_real_synth_fft_p3 of ixheaacd_esbr_fft.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9.0 An...

9.3CVSS7.9AI score0.01269EPSS
CVE
CVE
added 2018/10/29 6:29 p.m.35 views

CVE-2017-18281

A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux kernel

5.5CVSS5.4AI score0.00023EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.35 views

CVE-2018-9503

In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7...

7.8CVSS7AI score0.00904EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.35 views

CVE-2018-9511

In ipSecSetEncapSocketOwner of XfrmController.cpp, there is a possible failure to initialize a security feature due to uninitialized data. This could lead to local denial of service of IPsec on sockets with no additional execution privileges needed. User interaction is not needed for exploitation. ...

5.5CVSS5.4AI score0.00029EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.34 views

CVE-2018-9499

In readVector of iCrypto.cpp, there is a possible invalid read due to uninitialized data. This could lead to local information disclosure from the DRM server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Andro...

5.5CVSS5AI score0.00036EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.34 views

CVE-2018-9514

In sdcardfs_open of file.c, there is a possible Use After Free due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-1116...

7.8CVSS7.6AI score0.00021EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.33 views

CVE-2018-9490

In CollectValuesOrEntriesImpl of elements.cc, there is possible remote code execution due to type confusion. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android...

9.3CVSS8.1AI score0.00321EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.33 views

CVE-2018-9498

In SkSampler::Fill of SkSampler.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1 Android...

9.3CVSS7.9AI score0.00422EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.33 views

CVE-2018-9510

In smp_proc_enc_info of smp_act.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Andro...

6.5CVSS6.1AI score0.00312EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.33 views

CVE-2018-9513

In copy_process of fork.c, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-111081202 Re...

7.8CVSS7.7AI score0.00018EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.32 views

CVE-2018-9476

In avrc_pars_browsing_cmd of avrc_pars_tg.cc, there is a possible use-after-free due to improper locking. This could lead to remote escalation of privilege in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Vers...

10CVSS8.9AI score0.08423EPSS
CVE
CVE
added 2018/10/02 7:29 p.m.28 views

CVE-2018-9473

In ihevcd_parse_sei_payload of ihevcd_parse_headers.c, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.0 And...

9.3CVSS7.9AI score0.0034EPSS