Lucene search

K

CA Technologies, A Broadcom Company Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM MQ Appliance is affected by a denial of service vulnerability (CVE-2024-2511)

Summary IBM MQ Appliance has addressed an OpenSSL denial of service vulnerability. Vulnerability Details CVEID: CVE-2024-2511 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by improper server configuration validation. By using a specially crafted server configuration, a remote...

6.7AI Score

0.0004EPSS

2024-06-27 03:29 AM
9
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to a denial of service as a trap may occur when selecting from certain types of tables. (CVE-2023-29267)

Summary IBM® Db2® is vulnerable to a denial of service as a trap may occur when selecting from certain types of tables. Vulnerability Details ** CVEID: CVE-2023-29267 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as a trap...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-06-11 07:48 PM
5
github
github

RunGptLLM class in LlamaIndex has a command injection

A command injection vulnerability exists in the RunGptLLM class of the llama_index library, version 0.9.47, used by the RunGpt framework from JinaAI to connect to Language Learning Models (LLMs). The vulnerability arises from the improper use of the eval function, allowing a malicious or...

8.8CVSS

8AI Score

0.0004EPSS

2024-05-16 09:33 AM
2
osv
osv

Race Condition when Start Activities can Cause Not-Paused Background Activity

In startActivityForAttachedApplicationIfNeeded of RootWindowContainer.java, there is a possible way to overlay an app that believes it's still in the foreground, when it is not, due to a race condition. This could lead to local escalation of privilege with no additional execution privileges...

7CVSS

7AI Score

0.0005EPSS

2022-05-01 12:00 AM
2
osv
osv

A few Android specific usb gadget functions do not limit control transfer request's wLength allowing exploitation of buffer overflows in data transfer phase.

In various functions of the USB gadget subsystem, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.8CVSS

7.1AI Score

0.0005EPSS

2022-05-01 12:00 AM
3
osv
osv

Notification logs widget in secondary users leaks information from System user

In getArray of NotificationManagerService.java , there is a possible leak of one user notifications to another due to missing check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-05-01 12:00 AM
2
osv
osv

race condition between ION_IOC_ALLOC and ION_IOC_FREE could lead to UAF in [upstream-linux-4.9.y] branch

In ion_ioctl of ion-ioctl.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-04-01 12:00 AM
4
osv
osv

Launch Harmful Apps without User Consent

In HarmfulAppWarningActivity of HarmfulAppWarningActivity.java, there is a possible way to trick victim to install harmful app due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for...

7.3CVSS

7AI Score

0.0004EPSS

2022-04-01 12:00 AM
3
osv
osv

Android 11-12 Normal App Privilege Escalation To ADB Shell

In broadcastPortInfo of AdbService.java, there is a possible way for apps to run code as the shell user, if wireless debugging is enabled, due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed.....

7.8CVSS

7.3AI Score

0.0005EPSS

2022-04-01 12:00 AM
5
osv
osv

LauncherApps.getMainActivityLaunchIntent allows launching activities into tasks of other apps

In several functions of of LauncherApps.java, there is a possible escalation of privilege due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7AI Score

0.0004EPSS

2022-04-01 12:00 AM
3
osv
osv

ION-UAF in ion common driver

In ion_ioctl of ion-ioctl.c, there is a possible way to leak kernel head data due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6AI Score

0.0004EPSS

2022-04-01 12:00 AM
5
osv
osv

Null Pointer Dereference Vulnerability lead to Remote Denial of Service Vulnerability

In reinit of HeifDecoderImpl.cpp, there is a possible crash due to a missing null check. This could lead to remote persistent denial of service in the file picker with no additional execution privileges needed. User interaction is needed for...

6.5CVSS

6.9AI Score

0.001EPSS

2022-04-01 12:00 AM
2
osv
osv

[Potential OOB read in Bluetooth L2CAP]

In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure through Bluetooth with no additional execution privileges needed. User interaction is not needed for...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-01 12:00 AM
4
osv
osv

While-in-use FGS permissions re-granted even after FGS calls stopForeground() / startForeground()

In setServiceForegroundInnerLocked of ActiveServices.java, there is a possible way for a background application to regain foreground permissions due to insufficient background restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-01 12:00 AM
8
osv
osv

Google Pixel Smartphone [FRP]Factory Reset Protection bypass (OS Version = android 12)

In NotificationStackScrollLayout of NotificationStackScrollLayout.java, there is a possible way to bypass Factory Reset Protections. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

6.9AI Score

0.0004EPSS

2022-03-01 12:00 AM
7
osv
osv

Linux kernel vulnerability advisory

In sctp_v6_to_sk_daddr, sctp_v4_from_addr_param, and related functions of ipv6.c, protocol.c, and related files, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to an on-path attacker with no additional execution privileges...

3.3CVSS

6.3AI Score

0.0005EPSS

2022-03-01 12:00 AM
7
osv
osv

AppOps appears to suppress MONITOR_HIGH_POWER_LOCATION op inappropriately with respect to location foreground services

In onUidStateChanged of AppOpsService.java, there is a possible way to access location without a visible indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7AI Score

0.0004EPSS

2022-03-01 12:00 AM
4
osv
osv

App can keep its service alive forever and can bypass one time permissions.

In serviceConnection of ControlsProviderLifecycleManager.kt, there is a possible way to keep service running in foreground without notification or permission due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User...

7.8CVSS

7.1AI Score

0.0005EPSS

2022-03-01 12:00 AM
5
osv
osv

Android com.android.bluetooth Use-After-Free in btm_sec_connected and btm_sec_disconnected

In btm_sec_connected and btm_sec_disconnected of btm_sec.cc file , there is a possible use after free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-01 12:00 AM
17
osv
osv

Improper Intent.migrateExtraStreamToClipData() leads for granting permissions to grantUri marked providers without approval to thirdparty

In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for...

5CVSS

4.7AI Score

0.0004EPSS

2022-01-01 12:00 AM
106
osv
osv

apps have VM_MAYWRITE access to shared zygote JIT mapping

In jit_memory_region.cc, there is a possible bypass of memory restrictions due to a logic error in the code. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-01-01 12:00 AM
6
osv
osv

281334 Information disclosure vulnerability has been discovered in the Android kernel 5.4 branch

In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for...

4.4CVSS

4.1AI Score

0.0004EPSS

2021-12-01 12:00 AM
6
osv
osv

Permissions bypass and privilege escalation in Contacts

In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user's contacts with no additional execution privileges needed. User interaction is needed for...

5CVSS

4.8AI Score

0.0004EPSS

2021-12-01 12:00 AM
4
osv
osv

Native crash - com.google.android.providers.media.module (System process) - signal 11 (SIGSEGV)../MediaProviderGoogle.<dex|apk>!libfuse_jni.so (mediaprovider::fuse::pf_write_buf)../MediaProviderGoogle.<dex|apk>!libfuse.so (d...

In pf_write_buf of FuseDaemon.cpp, there is possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

7.2AI Score

0.0004EPSS

2021-12-01 12:00 AM
8
osv
osv

Android_R with Keymaster1.x have AES CBC/ECB/GCM NoPaddingCipherTest Failure for Block sizes 128/192/256

In update of km_compat.cpp, there is a possible loss of potentially sensitive data due to a logic error in the code. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for...

4.4CVSS

5.7AI Score

0.0004EPSS

2021-12-01 12:00 AM
6
osv
osv

[Crafted gatt request causes the crash of bluetooth stack]

In gatt_process_notification of gatt_cl.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

8.9AI Score

0.001EPSS

2021-11-01 12:00 AM
11
osv
osv

Android 12 Beta - OutputConfiguration class can swallow exceptions thrown by other Parcelables during unparcelling

In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-01 12:00 AM
7
osv
osv

Unauthorized pairing and hijacking of Android TV device

In Android TV , there is a possible silent pairing due to lack of rate limiting in the pairing flow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.2AI Score

0.001EPSS

2021-11-01 12:00 AM
23
osv
osv

Upstream linux vulnerability in epoll #2

In ep_loop_check_proc of eventpoll.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-01 12:00 AM
34
osv
osv

OOBW in phNxpNciHal_process_ext_rsp, #2

In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

8.9AI Score

0.001EPSS

2021-11-01 12:00 AM
7
osv
osv

Android Vomit Report

In ib_prctl_set of bugs.c, there is a possible way to re-enable indirect branch speculation due to a permissions bypass. This could lead to local information disclosure via a Spectre v2 attack with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.8AI Score

0.0004EPSS

2021-10-01 12:00 AM
22
osv
osv

Permanent Device DoS via arbitrary string injection

In loadLabel of PackageItemInfo.java, there is a possible way to DoS a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-10-01 12:00 AM
6
osv
osv

Issue 31757: libavc:avc_dec_fuzzer: Heap-buffer-overflow in ih264d_mark_err_slice_skip

In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for...

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-01 12:00 AM
5
osv
osv

Tapjacking vulnerability when pairing Bluetooth devices with NFC

In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for...

7.3CVSS

7.1AI Score

0.0004EPSS

2021-09-01 12:00 AM
16
osv
osv

Android Vomit Report

In futex_setup_timer and related functions of futex.c, there is a possible way to corrupt kernel memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-08-01 12:00 AM
48
osv
osv

[some bugs while processsing hidl buffer object will cause arbitrarily-address-reading problem]

In verifyBufferObject of Parcel.cpp, there is a possible out of bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-08-01 12:00 AM
5
osv
osv

Stack overflow vulnerability in SQLite, the built-in default database in Android

In sqlite3_str_vappendf of sqlite3.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process's SQL with no additional execution privileges needed. User interaction is.....

7.8CVSS

7.9AI Score

0.0004EPSS

2021-08-01 12:00 AM
6
osv
osv

Potential out of bound in phNciNfc_RecvMfResp of phNxpExtns_MifareStd

In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-01 12:00 AM
8
osv
osv

android.hardware.audio-service - some potential related Thread UAFs

In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-07-01 12:00 AM
8
osv
osv

[Calling App Could Hide Requested Significant Action Info in MediaStore PermissionActivity via Malformed App Name]

In onCreate of PermissionActivity.java, there is a possible permission bypass due to Confusing UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for...

7.3CVSS

7.4AI Score

0.0004EPSS

2021-07-01 12:00 AM
8
osv
osv

OOB in pacprocessor's libpac-chromium could lead to possible RCE

In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.5AI Score

0.001EPSS

2021-07-01 12:00 AM
7
osv
osv

Wifi - Issue while processing P2P provision discovery request

In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.3AI Score

0.001EPSS

2021-06-01 12:00 AM
10
osv
osv

[Get all package name information without authority]

In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-06-01 12:00 AM
6
osv
osv

Invisible PiP windows in R

In getMinimalSize of PipBoundsAlgorithm.java, there is a possible bypass of restrictions on background processes due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-05-01 12:00 AM
8
osv
osv

Android uses the same link-local IPv6 address across different networks

In startIpClient of ClientModeImpl.java, there is a possible identifier which could be used to track a device. This could lead to remote information disclosure to a proximal attacker, with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

7.2AI Score

0.001EPSS

2021-05-01 12:00 AM
11
osv
osv

bluetooth btif use after free

In on_l2cap_data_ind of btif_sock_l2cap.cc, there is possible memory corruption due to a use after free. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

9.1AI Score

0.001EPSS

2021-05-01 12:00 AM
8
osv
osv

Use after free in libbluetooth.so

In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

7.1AI Score

0.0004EPSS

2021-05-01 12:00 AM
9
osv
osv

[PendingIntent in ScreenshotNotificationsController#notifyScreenshotError Could be Hijacked to Theft of Contacts]

In notifyScreenshotError of ScreenshotNotificationsController.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-05-01 12:00 AM
6
osv
osv

[An information disclosure vulnerability problem found in IMediaPlayer.cpp]

In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5AI Score

0.0004EPSS

2021-05-01 12:00 AM
6
osv
osv

[Overlay drawing on top of Copy Calendar database warning dialog]

In onCreate of CalendarDebugActivity.java, there is a possible way to export calendar data to the sdcard without user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-05-01 12:00 AM
7
Total number of security vulnerabilities2915242