Lucene search

K
GoogleAndroid

290 matches found

CVE
CVE
added 2024/02/16 8:15 p.m.4955 views

CVE-2024-0018

In convertYUV420Planar16ToY410 of ColorConverter.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.2AI score0.00025EPSS
CVE
CVE
added 2024/02/15 11:15 p.m.4703 views

CVE-2023-40100

In discovery_thread of Dns64Configuration.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.2AI score0.0002EPSS
CVE
CVE
added 2024/02/16 2:15 a.m.4570 views

CVE-2024-0014

In startInstall of UpdateFetcher.java, there is a possible way to trigger a malicious config update due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7AI score0.0009EPSS
CVE
CVE
added 2024/02/16 2:15 a.m.4569 views

CVE-2024-0041

In removePersistentDot of SystemStatusAnimationSchedulerImpl.kt, there is a possible race condition due to a logic error in the code. This could lead to local escalation of privilege that fails to remove the persistent dot with no additional execution privileges needed. User interaction is not need...

8.4CVSS6.9AI score0.00022EPSS
CVE
CVE
added 2024/02/15 11:15 p.m.4514 views

CVE-2023-40114

In multiple functions of MtpFfsHandle.cpp , there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

8.4CVSS7AI score0.0002EPSS
CVE
CVE
added 2024/02/16 2:15 a.m.4490 views

CVE-2024-0038

In injectInputEventToInputFilter of AccessibilityManagerService.java, there is a possible arbitrary input event injection due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitati...

8.4CVSS7.3AI score0.00026EPSS
CVE
CVE
added 2024/02/16 2:15 a.m.4354 views

CVE-2024-0033

In multiple functions of ashmem-dev.cpp, there is a possible missing seal due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.2AI score0.00063EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.739 views

CVE-2024-43096

In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS7.2AI score0.00039EPSS
CVE
CVE
added 2023/08/14 10:15 p.m.570 views

CVE-2023-21273

In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS8.8AI score0.00032EPSS
CVE
CVE
added 2017/09/14 7:29 p.m.517 views

CVE-2017-0781

A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63146105.

8.8CVSS8.2AI score0.48939EPSS
CVE
CVE
added 2023/06/15 7:15 p.m.453 views

CVE-2023-21127

In readSampleData of NuMediaExtractor.cpp, there is a possible out of bounds write due to uninitialized data. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-...

8.8CVSS8.8AI score0.01019EPSS
CVE
CVE
added 2019/08/14 5:15 p.m.451 views

CVE-2019-9506

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary cipher...

8.1CVSS8.4AI score0.02341EPSS
CVE
CVE
added 2018/08/07 9:29 p.m.388 views

CVE-2018-5383

Bluetooth firmware or operating system software drivers in macOS versions before 10.13, High Sierra and iOS versions before 11.4, and Android versions before the 2018-06-05 patch may not sufficiently validate elliptic curve parameters used to generate public keys during a Diffie-Hellman key exchang...

8CVSS6.1AI score0.00814EPSS
CVE
CVE
added 2023/06/15 7:15 p.m.383 views

CVE-2023-21108

In sdpu_build_uuid_seq of sdp_discovery.cc, there is a possible out of bounds write due to a use after free. This could lead to remote code execution over Bluetooth, if HFP support is enabled, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A...

8.8CVSS8.8AI score0.00744EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.369 views

CVE-2022-20345

In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-1...

8.8CVSS8.8AI score0.01046EPSS
CVE
CVE
added 2023/08/14 10:15 p.m.360 views

CVE-2023-21282

In TRANSPOSER_SETTINGS of lpp_tran.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.

8.8CVSS8.9AI score0.00804EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.335 views

CVE-2019-9278

In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID...

8.8CVSS8.5AI score0.04889EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.271 views

CVE-2023-21085

In nci_snd_set_routing_cmd of nci_hmsgs.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

8.8CVSS8.7AI score0.00032EPSS
CVE
CVE
added 2024/06/13 9:15 p.m.271 views

CVE-2024-32896

there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

8.1CVSS6.8AI score0.00124EPSS
CVE
CVE
added 2019/06/07 8:29 p.m.251 views

CVE-2019-2102

In the Bluetooth Low Energy (BLE) specification, there is a provided example Long Term Key (LTK). If a BLE device were to use this as a hardcoded LTK, it is theoretically possible for a proximate attacker to remotely inject keystrokes on a paired Android host due to improperly used crypto. User int...

8.8CVSS7.2AI score0.00099EPSS
CVE
CVE
added 2017/09/14 7:29 p.m.250 views

CVE-2017-0782

A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63146237.

8.8CVSS8.2AI score0.45312EPSS
CVE
CVE
added 2023/02/28 5:15 p.m.244 views

CVE-2023-20938

In binder_transaction_buffer_release of binder.c, there is a possible use after free due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android k...

8.1CVSS7.5AI score0.00148EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.229 views

CVE-2018-9363

In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream ker...

8.4CVSS7.7AI score0.00053EPSS
CVE
CVE
added 2023/12/04 11:15 p.m.177 views

CVE-2023-40088

In callback_thread_event of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible memory corruption due to a use after free. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation...

8.8CVSS8.8AI score0.00391EPSS
CVE
CVE
added 2019/12/06 11:15 p.m.176 views

CVE-2019-2225

When pairing with a Bluetooth device, it may be possible to pair a malicious device without any confirmation from the user, and that device may be able to interact with the phone. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is n...

8.8CVSS8.5AI score0.00636EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.155 views

CVE-2024-49749

In DGifSlurp of dgif_lib.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS7.9AI score0.00108EPSS
CVE
CVE
added 2020/02/22 12:15 a.m.149 views

CVE-2020-8860

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Samsung Galaxy S10 Firmware G973FXXS3ASJA, O(8.x), P(9.0), Q(10.0) devices with Exynos chipsets. User interaction is required to exploit this vulnerability in that the target must answer a phone call. ...

8CVSS8.1AI score0.00892EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.146 views

CVE-2020-0022

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

8.8CVSS8.7AI score0.13415EPSS
CVE
CVE
added 2019/09/05 10:15 p.m.140 views

CVE-2019-2177

In isPreferred of HidProfile.java in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible device type confusion due to a permissions bypass. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.

8.8CVSS8.7AI score0.00205EPSS
CVE
CVE
added 2022/06/06 6:15 p.m.140 views

CVE-2022-21745

In WIFI Firmware, there is a possible memory corruption due to a use after free. This could lead to remote escalation of privilege, when devices are connecting to the attacker-controllable Wi-Fi hotspot, with no additional execution privileges needed. User interaction is not needed for exploitation...

8.8CVSS8.7AI score0.00606EPSS
CVE
CVE
added 2023/10/27 9:15 p.m.139 views

CVE-2023-40129

In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS8.8AI score0.00052EPSS
CVE
CVE
added 2022/12/13 4:15 p.m.131 views

CVE-2022-20411

In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Andro...

8.8CVSS8.8AI score0.06653EPSS
CVE
CVE
added 2025/01/03 1:15 a.m.126 views

CVE-2024-43767

In prepare_to_draw_into_mask of SkBlurMaskFilterImpl.cpp, there is a possible heap overflow due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS8.1AI score0.0008EPSS
CVE
CVE
added 2022/08/10 8:15 p.m.124 views

CVE-2022-20347

In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to remote escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

8.8CVSS8.6AI score0.00034EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.124 views

CVE-2024-40669

In TBD of TBD, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.119 views

CVE-2024-40649

In TBD of TBD, there is a possible use-after-free due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.3AI score0.0001EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.118 views

CVE-2024-40672

In onCreate of ChooserActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7.4AI score0.00009EPSS
CVE
CVE
added 2023/06/15 7:15 p.m.114 views

CVE-2023-21115

In btm_sec_encrypt_change of btm_sec.cc, there is a possible way to downgrade the link key type due to improperly used crypto. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVer...

8.8CVSS8.6AI score0.00015EPSS
CVE
CVE
added 2025/01/21 11:15 p.m.114 views

CVE-2024-43770

In gatts_process_find_info of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS7.2AI score0.00008EPSS
CVE
CVE
added 2025/01/28 8:15 p.m.112 views

CVE-2024-40677

In shouldSkipForInitialSUW of AdvancedPowerUsageDetail.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitatio...

8.4CVSS7.4AI score0.00009EPSS
CVE
CVE
added 2019/06/19 8:15 p.m.111 views

CVE-2019-2009

In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-7.0 And...

8.8CVSS8.8AI score0.00676EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.107 views

CVE-2016-6754

A remote code execution vulnerability in Webview in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-05 could enable a remote attacker to execute arbitrary code when the user is navigating to a website. This issue is rated as High due to the possibility of remote code executio...

8.8CVSS8.7AI score0.26473EPSS
CVE
CVE
added 2022/12/13 4:15 p.m.106 views

CVE-2022-20469

In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: ...

8.8CVSS8.4AI score0.00024EPSS
CVE
CVE
added 2023/03/24 8:15 p.m.106 views

CVE-2023-20960

In launchDeepLinkIntentToRight of SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: ...

8.8CVSS8.3AI score0.00023EPSS
CVE
CVE
added 2021/12/15 7:15 p.m.105 views

CVE-2021-0933

In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth...

8CVSS7.8AI score0.00431EPSS
CVE
CVE
added 2022/07/06 2:15 p.m.99 views

CVE-2022-21768

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784351; Issue ID: ALPS06784351.

8.8CVSS8.4AI score0.00072EPSS
CVE
CVE
added 2023/09/11 9:15 p.m.98 views

CVE-2023-35673

In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

8.8CVSS8.7AI score0.00025EPSS
CVE
CVE
added 2024/03/11 5:15 p.m.98 views

CVE-2024-0048

In Session of AccountManagerService.java, there is a possible method to retain foreground service privileges due to incorrect handling of null responses. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

8.4CVSS7AI score0.00021EPSS
CVE
CVE
added 2021/06/11 5:15 p.m.95 views

CVE-2021-0473

In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-1...

8.8CVSS8.8AI score0.0055EPSS
CVE
CVE
added 2022/07/06 2:15 p.m.95 views

CVE-2022-21767

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784430; Issue ID: ALPS06784430.

8.8CVSS8.4AI score0.00072EPSS
Total number of security vulnerabilities290