Lucene search

K

CA Technologies, A Broadcom Company Security Vulnerabilities

osv
osv

Use after free in libbluetooth.so

In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

7.1AI Score

0.0004EPSS

2021-05-01 12:00 AM
9
osv
osv

[PendingIntent in ScreenshotNotificationsController#notifyScreenshotError Could be Hijacked to Theft of Contacts]

In notifyScreenshotError of ScreenshotNotificationsController.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-05-01 12:00 AM
6
osv
osv

[An information disclosure vulnerability problem found in IMediaPlayer.cpp]

In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5AI Score

0.0004EPSS

2021-05-01 12:00 AM
6
osv
osv

[Overlay drawing on top of Copy Calendar database warning dialog]

In onCreate of CalendarDebugActivity.java, there is a possible way to export calendar data to the sdcard without user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-05-01 12:00 AM
7
osv
osv

[Information leak in frameworks/av/drm/mediadrm/plugins/clearkey/hidl/CryptoPlugin.cpp#186] - ASAN READ

In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-04-01 12:00 AM
8
osv
osv

: Use after free in vibrator-service

In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-04-01 12:00 AM
10
osv
osv

Local permanent denial of service - exploit ContentResolver & font_scale, resulting in bricked phone (Android 10/11+)

In SystemSettingsValidators, there is a possible permanent denial of service due to missing bounds checks on UI settings. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for...

5.5CVSS

6.2AI Score

0.0004EPSS

2021-04-01 12:00 AM
6
osv
osv

Mock locations may be reported in E911 situations

In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges....

5.5CVSS

5.5AI Score

0.0004EPSS

2021-04-01 12:00 AM
7
osv
osv

[Information leak in libdrmclearkeyplugin.so in hardware/interfaces/drm/1.0/default/CryptoPlugin.cpp#127]-ASAN READ

In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-04-01 12:00 AM
8
osv
osv

FLAG_PARTIALLY_OBSCURED doesn't respect non windows

In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for.....

7.8CVSS

7.4AI Score

0.0005EPSS

2021-04-01 12:00 AM
15
osv
osv

Android Contacts - Granting access to arbitrary content providers leads to expanded access

In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for...

5.5CVSS

5.2AI Score

0.0005EPSS

2021-04-01 12:00 AM
14
osv
osv

AOSP dnsmasq 2.5.1 heap overflow

In do_rfc1035_name of util.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when processing a malicious DNS server response with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

8.9AI Score

0.303EPSS

2021-03-01 12:00 AM
14
osv
osv

[UAF problem found in /system/bin/init] - HWASAN READ

In StopServicesAndLogViolations of reboot.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-03-01 12:00 AM
10
osv
osv

OOB Write in libpac of com.android.pacprocessor

In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is...

9.8CVSS

9.6AI Score

0.001EPSS

2021-03-01 12:00 AM
9
osv
osv

[ADT-3 R] RVC - CTS: StagefrightTest#testStagefright_bug_65483665 failure

In process of C2SoftHevcDec.cpp, there is a possible out of bounds write due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for...

6.5CVSS

6.3AI Score

0.001EPSS

2021-02-01 12:00 AM
5
osv
osv

wpa_supplicant P2P group information processing vulnerability

In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

7.7AI Score

0.006EPSS

2021-02-01 12:00 AM
16
osv
osv

getContentProviderImpl returns without Binder.restoreCallingIdentity, allowing starting any activities

In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-02-01 12:00 AM
6
osv
osv

[arbitray memory access problem found in com.android.bluetooth]

In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-02-01 12:00 AM
7
osv
osv

[Out of Bounds Write in build_read_multi_rsp Function in gatt_sr.cc in Bluetooth]

In read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.4AI Score

0.001EPSS

2022-06-01 12:00 AM
4
osv
osv

MANAGED_PROFILE_PROVISIONED issue

In ACTION_MANAGED_PROFILE_PROVISIONED of DevicePolicyManagerService.java, there is a possible way for unprivileged app to send MANAGED_PROFILE_PROVISIONED intent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User....

7.8CVSS

7AI Score

0.0004EPSS

2022-06-01 12:00 AM
3
osv
osv

Possible EvilParcel bug in GeofenceHardwareRequestParcelable class

In createFromParcel of GeofenceHardwareRequestParcelable.java, there is a possible arbitrary code execution due to parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-06-01 12:00 AM
4
osv
osv

[Double Free in ce_t4t_data_cback Function in ce_t4t.cc in nfc]

In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.6AI Score

0.001EPSS

2022-06-01 12:00 AM
13
github
github

Symfony has a security issue when parsing the Authorization header

All 2.0.X, 2.1.X, 2.2.X, 2.3.X, 2.4.X, and 2.5.X versions of the Symfony HttpFoundation component are affected by this security issue. This issue has been fixed in Symfony 2.3.19, 2.4.9, and 2.5.4. Note that no fixes are provided for Symfony 2.0, 2.1, and 2.2 as they are not maintained anymore....

6.8AI Score

EPSS

2024-05-30 12:41 AM
2
f5
f5

K000139594: libxml2 vulnerability CVE-2022-40304

Security Advisory Description An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked. (CVE-2022-40304). Impact This vulnerability allows a...

7.8CVSS

7.6AI Score

0.001EPSS

2024-05-15 12:00 AM
21
ibm
ibm

Security Bulletin: AIX is affected by a denial of service due to Python (CVE-2024-0450)

Summary Vulnerability in Python could allow a remote attacker to cause a denial of service (CVE-2024-0450). Python is used by AIX as part of Ansible node management automation. Vulnerability Details ** CVEID: CVE-2024-0450 DESCRIPTION: **Python CPython is vulnerable to a denial of service, caused.....

6.2CVSS

7.3AI Score

0.0005EPSS

2024-06-24 10:05 PM
3
osv
osv

Grafana: Users outside an organization can delete a snapshot with its key

Summary The DELETE /api/snapshots/{key} endpoint allows any Grafana user to delete snapshots if the user is NOT in the organization of the snapshot Details An attacker (a user without organization affiliation or with a "no basic role" in an organization other than the one where the dashboard...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-05 07:29 PM
11
ibm
ibm

Security Bulletin: IBM MQ Appliance is vulnerable to a denial of service attack (CVE-2024-35116)

Summary IBM MQ Appliance has addressed a denial of service vulnerability. Vulnerability Details CVEID: CVE-2024-35116 DESCRIPTION: IBM MQ is vulnerable to a denial of service attack caused by an error applying configuration changes. CVSS Base score: 5.9 CVSS Temporal Score: See: ...

5.9CVSS

6.5AI Score

0.0005EPSS

2024-06-27 03:28 AM
10
osv
osv

App can get access to all slice providers installed on the device without requiring any permission.

In checkSlicePermission of SliceManagerService.java, it is possible to access any slice URI due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-01 12:00 AM
5
osv
osv

INSTALL_DONT_KILL_APP can be used to force a mismatch between running code and a parsed APK

In validateApkInstallLocked of PackageInstallerSession.java, there is a way to force a mismatch between running code and a parsed APK . This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7AI Score

0.0004EPSS

2022-05-01 12:00 AM
3
osv
osv

Surface level lock screen bypass with complete file system access

In mPreference of DefaultUsbConfigurationPreferenceController.java, there is a possible way to enable file transfer mode due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-01 12:00 AM
9
osv
osv

SystemUI unwraps PendingIntent through getIntent() allowing launching OngoingCallController arbitrary Activities via

In onEntryUpdated of OngoingCallController.kt, it is possible to launch non-exported activities due to intent redirection. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.1AI Score

0.0004EPSS

2022-05-01 12:00 AM
2
osv
osv

net/packet: rx_owner_map depends on pg_vec

In packet_set_ring of af_packet.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for...

7CVSS

7.1AI Score

0.001EPSS

2022-05-01 12:00 AM
8
osv
osv

[GKI] Revert mprotect optimization from android12-5.10 branch

In change_pte_range of mprotect.c , there is a possible way to make a shared mmap writable due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.1AI Score

0.0004EPSS

2022-04-01 12:00 AM
6
osv
osv

[Android Auto] App permissions reset after upgrade on device from R build to S build

In parse of RoleParser.java, there is a possible way for default apps to get permissions explicitly denied by the user due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-03-01 12:00 AM
8
osv
osv

Android Vomit Report

In __split_huge_pmd of huge_memory.c, there is a possible incorrectly mapped page due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

6.8AI Score

0.001EPSS

2022-03-01 12:00 AM
8
osv
osv

binder SELinux checks are racy wrt concurrent execve()

In several functions of binder.c, there is a possible way to represent the wrong domain to SELinux due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

6.8AI Score

0.0004EPSS

2022-03-01 12:00 AM
5
osv
osv

[EoP: Bypass Storage Restriction in Android 11]

In checkFileUriDestination of DownloadProvider.java, there is a possible way to bypass external storage private directories protection due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-03-01 12:00 AM
2
osv
osv

Set Credential Manager App without User Consent

In onCreate of RequestManageCredentials.java, there is a possible way for a third party app to install certificates without user approval due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-03-01 12:00 AM
6
osv
osv

PendingIntent hijack vulnerability in SipAccountRegistry.java

In sendSipAccountsRemovedNotification of SipAccountRegistry.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.1AI Score

0.0004EPSS

2022-03-01 12:00 AM
4
osv
osv

[Crafted GATT Notification Request Packet Causes Out-of-bounds Read/Write in Bluetooth]

In gatt_process_notification of gatt_cl.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.2AI Score

0.001EPSS

2022-03-01 12:00 AM
6
osv
osv

[OOB problem found in media.metrics process]

In extract of MediaMetricsItem.h, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-01 12:00 AM
4
osv
osv

EoP: non system overlay on InstallCaCertificateWarning

In onCreate of InstallCaCertificateWarning.java, there is a possible way to mislead an user about CA installation circumstances due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-02-01 12:00 AM
9
osv
osv

nfc_integration_fuzzer: Tag-mismatch in NFA_SendRawFrame

In GKI_getbuf of gki_buffer.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.5AI Score

0.001EPSS

2022-02-01 12:00 AM
15
osv
osv

Crash in /system/bin/servicemanager, HWAddressSanitizer: tag-mismatch on address 0x0047d0091f80 at pc 0x0070cd6a11e4 READ of size 8 at 0x0047d0091f80 tags: d3/5b (ptr/mem) in thread T0

In ipcSetDataReference of Parcel.cpp, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-01 12:00 AM
7
osv
osv

Dialer launchVoicemailSettingsIntent PendingIntent could be Hijacked to Access of Sensitive Contacts and ICCID

In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-01 12:00 AM
8
osv
osv

[SIGSEGV in /system/lib64/libstagefright.so (android::SimpleDecodingSource::doRead)]

In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.4AI Score

0.001EPSS

2022-01-01 12:00 AM
4
osv
osv

callVoicemailPendingIntent could be Hijacked to Access Contacts

In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-01 12:00 AM
8
osv
osv

[Security Issue] Inconsistent Root Permission Check for Fabricated Overlays

In executeRequest of OverlayManagerService.java, there is a possible way to control fabricated overlays from adb shell due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-01-01 12:00 AM
5
osv
osv

BUG: unable to handle kernel paging request in csum_partial

In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-01-01 12:00 AM
16
osv
osv

[Phone] Secretly pair a remote Bluetooth device without user consent

In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user's consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

8.5AI Score

0.0005EPSS

2021-12-01 12:00 AM
4
Total number of security vulnerabilities2915239