Lucene search

K

917 matches found

CVE
CVE
added 2020/03/10 8:15 p.m.1078 views

CVE-2020-0069

In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not neede...

7.8CVSS7.8AI score0.01373EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.1048 views

CVE-2020-0041

In binder_transaction of binder.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

7.8CVSS7.6AI score0.24121EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.433 views

CVE-2020-0466

In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAn...

7.8CVSS8.2AI score0.00038EPSS
CVE
CVE
added 2020/09/17 4:15 p.m.426 views

CVE-2020-0404

In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions...

5.5CVSS6.4AI score0.00264EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.405 views

CVE-2020-0427

In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-14055017...

5.5CVSS5.8AI score0.00279EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.366 views

CVE-2020-0444

In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

7.8CVSS8AI score0.00016EPSS
CVE
CVE
added 2020/03/10 8:15 p.m.347 views

CVE-2020-0034

In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

7.8CVSS7AI score0.02415EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.345 views

CVE-2020-0093

In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Androi...

5CVSS6AI score0.00065EPSS
CVE
CVE
added 2020/11/10 1:15 p.m.339 views

CVE-2020-0452

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed fo...

9.8CVSS9.2AI score0.14912EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.312 views

CVE-2020-0465

In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

7.2CVSS7.6AI score0.00028EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.249 views

CVE-2020-0423

In binder_release_work of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

7.8CVSS7.4AI score0.01405EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.241 views

CVE-2020-0431

In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

6.7CVSS7AI score0.00185EPSS
CVE
CVE
added 2020/07/17 8:15 p.m.236 views

CVE-2020-0305

In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744

6.4CVSS6.7AI score0.00039EPSS
CVE
CVE
added 2020/09/17 9:15 p.m.230 views

CVE-2020-0338

In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-123700107

5CVSS4.7AI score0.00018EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.220 views

CVE-2020-0067

In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation.Product: Android. Versions: Android kernel. Android...

4.4CVSS5AI score0.00099EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.220 views

CVE-2020-0108

In postNotification of ServiceRecord.java, there is a possible bypass of foreground process restrictions due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVer...

7.8CVSS7.7AI score0.01836EPSS
CVE
CVE
added 2020/10/14 1:15 p.m.209 views

CVE-2019-2194

In SurfaceFlinger::createLayer of SurfaceFlinger.cpp, there is a possible arbitrary code execution due to improper casting. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

7.8CVSS7.9AI score0.00015EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.209 views

CVE-2020-0215

In onCreate of ConfirmConnectActivity.java, there is a possible leak of Bluetooth information due to a permissions bypass. This could lead to local escalation of privilege that exposes a pairing Bluetooth MAC address with no additional execution privileges needed. User interaction is needed for exp...

7.8CVSS7.3AI score0.00013EPSS
CVE
CVE
added 2020/12/14 10:15 p.m.206 views

CVE-2020-0099

In addWindow of WindowManagerService.java, there is a possible window overlay attack due to an insecure default value. This could lead to local escalation of privilege via tapjacking with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions...

9.3CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2020/11/10 1:15 p.m.205 views

CVE-2020-0439

In generatePackageInfo of PackageManagerService.java, there is a possible permissions bypass due to an incorrect permission check. This could lead to local escalation of privilege that allows instant apps access to permissions not allowed for instant apps, with no additional execution privileges ne...

7.8CVSS7.7AI score0.00009EPSS
CVE
CVE
added 2020/07/17 9:15 p.m.204 views

CVE-2020-0227

In onCommand of CompanionDeviceManagerService.java, there is a possible permissions bypass due to a missing permission check. This could lead to local escalation of privilege allowing background data usage or launching from the background, with no additional execution privileges needed. User intera...

7.8CVSS7.7AI score0.0001EPSS
CVE
CVE
added 2020/12/15 4:15 p.m.204 views

CVE-2020-0499

In FLAC__bitreader_read_rice_signed_block of bitreader.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andr...

4.3CVSS4.6AI score0.0177EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.200 views

CVE-2020-0198

In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428...

7.5CVSS7.6AI score0.10133EPSS
CVE
CVE
added 2020/05/08 8:15 p.m.191 views

CVE-2020-6616

Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 ...

6.5CVSS7.5AI score0.00122EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.177 views

CVE-2020-0419

In generateInfo of PackageInstallerSession.java, there is a possible leak of cross-profile URI data during app installation due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitat...

5.5CVSS5AI score0.00015EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.174 views

CVE-2020-27068

Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel

9.8CVSS7.6AI score0.00337EPSS
CVE
CVE
added 2020/01/08 4:15 p.m.164 views

CVE-2020-0009

In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write to shared memory due to a permissions bypass. This could lead to local escalation of privilege by corrupting memory shared between processes, with no additional execution privileges needed. User interaction is not needed for expl...

5.5CVSS6.2AI score0.00105EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.164 views

CVE-2020-0182

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ...

6.5CVSS6.5AI score0.00478EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.151 views

CVE-2020-0256

In LoadPartitionTable of gpt.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege when inserting a malicious USB device, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: An...

7.2CVSS6.6AI score0.00043EPSS
CVE
CVE
added 2020/02/22 12:15 a.m.149 views

CVE-2020-8860

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Samsung Galaxy S10 Firmware G973FXXS3ASJA, O(8.x), P(9.0), Q(10.0) devices with Exynos chipsets. User interaction is required to exploit this vulnerability in that the target must answer a phone call. ...

8CVSS8.1AI score0.00892EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.148 views

CVE-2020-0073

In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

10CVSS9.2AI score0.02282EPSS
CVE
CVE
added 2020/02/13 3:15 p.m.146 views

CVE-2020-0022

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

8.8CVSS8.7AI score0.13415EPSS
CVE
CVE
added 2020/09/17 7:15 p.m.144 views

CVE-2020-0432

In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

7.8CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.140 views

CVE-2020-0070

In rw_t2t_update_lock_attributes of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

10CVSS9.2AI score0.02282EPSS
CVE
CVE
added 2020/07/17 9:15 p.m.140 views

CVE-2020-0225

In a2dp_vendor_ldac_decoder_decode_packet of a2dp_vendor_ldac_decoder.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

10CVSS9.3AI score0.056EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.140 views

CVE-2020-8899

There is a buffer overwrite vulnerability in the Quram qmg library of Samsung's Android OS versions O(8.x), P(9.0) and Q(10.0). An unauthenticated, unauthorized attacker sending a specially crafted MMS to a vulnerable phone can trigger a heap-based buffer overflow in the Quram image codec leading t...

10CVSS9.7AI score0.17834EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.139 views

CVE-2020-0072

In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

10CVSS9.2AI score0.02282EPSS
CVE
CVE
added 2020/05/14 9:15 p.m.139 views

CVE-2020-0110

In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-148159...

7.8CVSS8AI score0.0002EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.138 views

CVE-2020-0076

In get_auth_result of the FPC IRIS TrustZone app, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernel...

6.7CVSS6.7AI score0.00036EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.138 views

CVE-2020-0081

In finalize of AssetManager.java, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 An...

7.8CVSS7.8AI score0.00046EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.137 views

CVE-2019-2056

There is a possible disclosure of RAM using a shared crypto key due to improperly used crypto. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-140879284

5.5CVSS5.1AI score0.00034EPSS
CVE
CVE
added 2020/04/10 7:15 p.m.136 views

CVE-2015-5524

An issue was discovered on Samsung mobile devices with KK(4.4) and later software through 2015-05-13. There is a buffer overflow in datablock_write because the amount of received data is not validated. The Samsung ID is SVE-2015-4018 (December 2015).

9.8CVSS9.7AI score0.00161EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.135 views

CVE-2020-0071

In rw_t2t_extract_default_locks_info of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: ...

10CVSS9.2AI score0.02282EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.135 views

CVE-2020-0079

In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to stale pointer. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10Android ID...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.134 views

CVE-2020-0082

In ExternalVibration of ExternalVibration.java, there is a possible activation of an arbitrary intent due to unsafe deserialization. This could lead to local escalation of privilege to system_server with no additional execution privileges needed. User interaction is not needed for exploitation.Prod...

7.8CVSS7.7AI score0.00212EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.134 views

CVE-2020-0411

In ~AACExtractor() of AACExtractor.cpp, there is a possible out of bounds write due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11Andr...

6.5CVSS6.2AI score0.00244EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.133 views

CVE-2020-0078

In releaseSecureStops of DrmPlugin.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android...

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2020/07/17 9:15 p.m.133 views

CVE-2020-0230

There is a possible out of bounds write due to an incorrect bounds check. Product: AndroidVersions: Android SoCAndroid ID: A-156337262

9.8CVSS9.1AI score0.00147EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.132 views

CVE-2020-0068

In crus_afe_get_param of msm-cirrus-playback.c, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: Android. Versions: Android kernel. And...

4.4CVSS5AI score0.00035EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.131 views

CVE-2020-0080

In onOpActiveChanged and related methods of AppOpsControllerImpl.java, there is a possible way to display an app overlaying other apps without the notification icon that it's overlaying. This could lead to local escalation of privilege with User execution privileges needed. User interaction is need...

9.3CVSS7.7AI score0.00085EPSS
Total number of security vulnerabilities917