Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2023-44121

The vulnerability is an intent redirection in LG ThinQ Service ("com.lge.lms2") in the "com/lge/lms/things/ui/notification/NotificationManager.java" file. This vulnerability could be exploited by a third-party app installed on an LG device by sending a broadcast with the action "com.lge.lms.things....

6.3CVSS

6.3AI Score

0.0004EPSS

2023-09-27 03:19 PM
12
cve
cve

CVE-2023-44122

The vulnerability is to theft of arbitrary files with system privilege in the LockScreenSettings ("com.lge.lockscreensettings") app in the "com/lge/lockscreensettings/dynamicwallpaper/MyCategoryGuideActivity.java" file. The main problem is that the app launches implicit intents that can be intercep...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-09-27 03:19 PM
12
cve
cve

CVE-2023-44123

The vulnerability is the use of implicit PendingIntents with the PendingIntent.FLAG_MUTABLE set that leads to theft and/or (over-)write of arbitrary files with system privilege in the Bluetooth ("com.lge.bluetoothsetting") app. The attacker's app, if it had access to app notifications, could interc...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-09-27 03:19 PM
16
cve
cve

CVE-2023-44124

The vulnerability is to theft of arbitrary files with system privilege in the Screen recording ("com.lge.gametools.gamerecorder") app in the "com/lge/gametools/gamerecorder/settings/ProfilePreferenceFragment.java" file. The main problem is that the app launches implicit intents that can be intercep...

6.1CVSS

4.5AI Score

0.0004EPSS

2023-09-27 03:19 PM
10
cve
cve

CVE-2023-44125

The vulnerability is the use of implicit PendingIntents without the PendingIntent.FLAG_IMMUTABLE set that leads to theft and/or (over-)write of arbitrary files with system privilege in the Personalized service ("com.lge.abba") app. The attacker's app, if it had access to app notifications, could in...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-09-27 03:19 PM
19
cve
cve

CVE-2023-44126

The vulnerability is that the Call management ("com.android.server.telecom") app patched by LG sends a lot of LG-owned implicit broadcasts that disclose sensitive data to all third-party apps installed on the same device. Those intents include data such as call states, durations, called numbers, co...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-27 03:19 PM
13
cve
cve

CVE-2023-44127

he vulnerability is that the Call management ("com.android.server.telecom") app patched by LG launches implicit intents that disclose sensitive data to all third-party apps installed on the same device. Those intents include data such as contact details and phone numbers.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-27 03:19 PM
11
cve
cve

CVE-2023-44128

he vulnerability is to delete arbitrary files in LGInstallService ("com.lge.lginstallservies") app. The app contains the exported "com.lge.lginstallservies.InstallService" service that exposes an AIDL interface. All its "installPackage*" methods are finally calling the "installPackageVerify()" meth...

5CVSS

4.4AI Score

0.001EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-44129

The vulnerability is that the Messaging ("com.android.mms") app patched by LG forwards attacker-controlled intents back to the attacker in the exported "com.android.mms.ui.QClipIntentReceiverActivity" activity. The attacker can abuse this functionality by launching this activity and then sending a ...

3.6CVSS

4.2AI Score

0.0004EPSS

2023-09-27 03:19 PM
12
cve
cve

CVE-2023-44216

PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification, aka a GPU.zip issue. For example, attackers can sometimes accurately...

5.3CVSS

5.3AI Score

0.001EPSS

2023-09-27 03:19 PM
31
cve
cve

CVE-2023-45773

In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-04 11:15 PM
40
cve
cve

CVE-2023-45774

In fixUpIncomingShortcutInfo of ShortcutService.java, there is a possible way to view another user's image due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
45
cve
cve

CVE-2023-45775

In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-04 11:15 PM
39
cve
cve

CVE-2023-45776

In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-04 11:15 PM
35
cve
cve

CVE-2023-45777

In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to launch arbitrary activities using system privileges due to Parcel Mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed fo...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-04 11:15 PM
44
cve
cve

CVE-2023-45779

In the APEX module framework of AOSP, there is a possible malicious update to platform components due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. More details on this can...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-04 11:15 PM
28
cve
cve

CVE-2023-45780

In Print Service, there is a possible background activity launch due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

7.3CVSS

7.3AI Score

0.0004EPSS

2023-10-30 06:15 PM
20
cve
cve

CVE-2023-45781

In parse_gap_data of utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5AI Score

0.0004EPSS

2023-12-04 11:15 PM
37
cve
cve

CVE-2023-45866

Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such acce...

6.3CVSS

6.9AI Score

0.001EPSS

2023-12-08 06:15 AM
390
cve
cve

CVE-2023-48339

In jpg driver, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed

4.4CVSS

4.4AI Score

0.0004EPSS

2024-01-18 03:15 AM
7
cve
cve

CVE-2023-48340

In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-18 03:15 AM
18
cve
cve

CVE-2023-48341

In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-18 03:15 AM
18
cve
cve

CVE-2023-48342

In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.7AI Score

0.0004EPSS

2024-01-18 03:15 AM
14
cve
cve

CVE-2023-48343

In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-18 03:15 AM
11
cve
cve

CVE-2023-48344

In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-18 03:15 AM
16
cve
cve

CVE-2023-48345

In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-18 03:15 AM
12
cve
cve

CVE-2023-48346

In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-18 03:15 AM
10
cve
cve

CVE-2023-48347

In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-18 03:15 AM
11
cve
cve

CVE-2023-48348

In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-18 03:15 AM
17
cve
cve

CVE-2023-48349

In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-18 03:15 AM
19
cve
cve

CVE-2023-48350

In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-18 03:15 AM
20
cve
cve

CVE-2023-48351

In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-18 03:15 AM
15
cve
cve

CVE-2023-48352

In phasecheckserver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-18 03:15 AM
16
cve
cve

CVE-2023-48353

In vsp driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2024-01-18 03:15 AM
12
cve
cve

CVE-2023-48354

In telephone service, there is a possible improper input validation. This could lead to local information disclosure with no additional execution privileges needed

5.5CVSS

5.2AI Score

0.0004EPSS

2024-01-18 03:15 AM
12
cve
cve

CVE-2023-48355

In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2024-01-18 03:15 AM
9
cve
cve

CVE-2023-48356

In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2024-01-18 03:15 AM
9
cve
cve

CVE-2023-48357

In vsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2024-01-18 03:15 AM
13
cve
cve

CVE-2023-48358

In drm driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2024-01-18 03:15 AM
10
cve
cve

CVE-2023-48359

In autotest driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed

4.4CVSS

4.8AI Score

0.0004EPSS

2024-01-18 03:15 AM
9
cve
cve

CVE-2023-48397

In Init of protocolcalladapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

4.9CVSS

4.9AI Score

0.001EPSS

2023-12-08 04:15 PM
28
cve
cve

CVE-2023-48398

In ProtocolNetAcBarringInfo::ProtocolNetAcBarringInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.

7.5CVSS

7AI Score

0.001EPSS

2023-12-08 04:15 PM
31
cve
cve

CVE-2023-48399

In ProtocolMiscATCommandAdapter::Init() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.

5.5CVSS

5AI Score

0.0004EPSS

2023-12-08 04:15 PM
31
cve
cve

CVE-2023-48401

In GetSizeOfEenlRecords of protocoladapter.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-12-08 04:15 PM
28
cve
cve

CVE-2023-48402

In ppcfw_enable of ppcfw.c, there is a possible EoP due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-08 04:15 PM
36
cve
cve

CVE-2023-48403

In sms_DecodeCodedTpMsg of sms_PduCodec.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure if the attacker is able to observe the behavior of the subsequent switch conditional with no additional execution privileges needed. User...

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-08 04:15 PM
35
cve
cve

CVE-2023-48404

In ProtocolMiscCarrierConfigSimInfoIndAdapter of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

7.5CVSS

7.1AI Score

0.001EPSS

2023-12-08 04:15 PM
32
cve
cve

CVE-2023-48405

there is a possible way for the secure world to write to NS memory due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-12-08 04:15 PM
34
cve
cve

CVE-2023-48406

there is a possible permanent DoS or way for the modem to boot unverified firmware due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-12-08 04:15 PM
31
cve
cve

CVE-2023-48407

there is a possible DCK won't be deleted after factory reset due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-08 04:15 PM
39
Total number of security vulnerabilities7167