Lucene search

K

CA Technologies, A Broadcom Company Security Vulnerabilities

osv
osv

Potential OOB Read in attp_build_value_cmd() of att_protocol.cc

In btif_to_bta_response of btif_gatt_util.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.4AI Score

0.0004EPSS

2024-02-01 12:00 AM
10
osv
osv

[Out of Bounds Write in ConvertRGBToPlanarYUV in C2InterfaceHelper.cpp in libsfplugin_ccodec_utils]

In ConvertRGBToPlanarYUV of Codec2BufferUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.4AI Score

0.0004EPSS

2024-01-01 12:00 AM
16
osv
osv

[STS SDK Grant] Security Report - Reveal audios across users via com.android.settings.notification.app.NotificationSoundPreference

In onActivityResult of NotificationSoundPreference.java, there is a possible way to hear audio files belonging to a different user due to a confused deputy. This could lead to local information disclosure across users of a device with no additional execution privileges needed. User interaction is.....

6.5AI Score

0.0004EPSS

2024-01-01 12:00 AM
12
osv
osv

mdns_service_fuzzer: Heap-use-after-free in MDnsSdListener::Monitor::run

In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-12-01 12:00 AM
12
osv
osv

Modifying global APN settings as an unprivileged secondary user

In onCreate of ApnEditor.java, there is a possible way for a Guest user to change the APN due to a permission bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-10-01 12:00 AM
2
osv
osv

Enumerating other users' contact photos via authentication items shown in AutoFillService's DialogFillUi

In multiple locations of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-10-01 12:00 AM
4
osv
osv

mtp_host_property_fuzzer: Segv on unknown address in android::MtpStringBuffer::set

In MtpPropertyValue of MtpProperty.h, there is a possible out of bounds read due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for...

5.5CVSS

6.4AI Score

0.0005EPSS

2023-09-01 12:00 AM
8
osv
osv

EoP: chmod arbitrary file permission by race condition in MmsProvider.java

In update of MmsProvider.java, there is a possible way to bypass file permission checks due to a race condition. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.9AI Score

0.0004EPSS

2023-08-01 12:00 AM
1
osv
osv

[Out of Bounds Read in setOperandValue in ShimPreparedModel.cpp in libneuralnetworks_cl]

In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-08-01 12:00 AM
2
osv
osv

Prevent MMIO regions being shared or donated by the host

In multiple functions of mem_protect.c, there is a possible way to access hypervisor memory due to a memory access check in the wrong place. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for...

6.7CVSS

7.3AI Score

0.0004EPSS

2023-08-01 12:00 AM
8
osv
osv

Some fields of the android.net.wifi.hotspot2.pps.Policy class are not validated correctly, which can lead to a fatal system crash when deserialization during OS boot

In Policy of Policy.java, there is a possible boot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.9AI Score

0.0004EPSS

2023-07-01 12:00 AM
3
osv
osv

binder-fuzzer: ASSERT: 0

In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-01 12:00 AM
7
osv
osv

[ADP Grant] Guest user can see the trace logs recorded by Admin user by MainTvActivity

In several functions of several files, there is a possible way to access developer mode traces due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-01 12:00 AM
5
osv
osv

[nfc_nci_nxp.so OOB Read Vulnerability]

In SendIncDecRestoreCmdPart2 of NxpMfcReader.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-04-01 12:00 AM
3
osv
osv

Linux kernel vulnerability advisory

In fbcon_set_font() of fbcon.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-03-01 12:00 AM
6
osv
osv

DISALLOW_APPS_CONTROL was not effectively for "Uninstall for all users"

In onPrepareOptionsMenu of AppInfoDashboardFragment.java, there is a possible way to bypass admin restrictions and uninstall applications for all users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User...

7.8CVSS

6.8AI Score

0.0004EPSS

2023-03-01 12:00 AM
8
osv
osv

Starting Activity as system with specified ActivityOptions by injecting them through Intent subclass

In run of ChooseTypeAndAccountActivity.java, there is a possible escalation of privilege due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-01 12:00 AM
6
osv
osv

[HWASan] Use after free in libusbhost.so

In queue of UsbRequest.java, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-01 12:00 AM
3
osv
osv

Permanent denial of service via PackageManager#setMimeGroup

In setMimeGroup of PackageManagerService.java, there is a possible crash loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

7.4AI Score

0.0004EPSS

2023-01-01 12:00 AM
3
osv
osv

Automatically turn on notification access after the user has turns off without the user's awareness via AutomaticZenRule#name

In AutomaticZenRule of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-01 12:00 AM
5
osv
osv

PDoS by large zen rule names

In AutomaticZenRule of AutomaticZenRule.java, there is a possible persistent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

7.4AI Score

0.0004EPSS

2023-01-01 12:00 AM
2
osv
osv

Linux kernel vulnerability advisory

In pipe_resize_results of pipe.c, there is a possible UAF bug caused by a race condition. This could lead to local denial of service and local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

7.1AI Score

0.0004EPSS

2023-01-01 12:00 AM
8
osv
osv

[Media Provider] Security Report - [EoP: Bypass Storage Restriction in Android 11]

In multiple locations of MediaProvider.java, there is a possible way to get read/write access to other applications’ dedicated, app-specific directory within external storage due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed......

6.6AI Score

0.0004EPSS

2022-12-01 12:00 AM
31
osv
osv

Privilege Escalation in com.android.server.appwidget.AppWidgetServiceImpl#bindRemoteViewsService

In bindRemoteViewsService of AppWidgetServiceImpl.java, there is a possible way to bypass background activity launch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.1AI Score

0.0004EPSS

2022-12-01 12:00 AM
1
osv
osv

Bundle writeToParcel/createFromParcel mismatch via LazyValue with negative length

In readLazyValue of Parcel.java, there is a possible loading of arbitrary code into the System Settings app due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-01 12:00 AM
4
osv
osv

locale_fuzzer: Stack-buffer-overflow in ulocimp_toLanguageTag_71

In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.7AI Score

0.001EPSS

2022-12-01 12:00 AM
4
osv
osv

Incomplete fix found for CVE-2021-0481 - Arbitrary System App File Could be Copied to content://com.android.settings.files/ When Editing User Photo

In cropPhoto of EditUserPhotoController.java, there is a possible access to content owned by system content providers due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.5AI Score

0.0005EPSS

2022-12-01 12:00 AM
6
osv
osv

Automatically turn on notification access after the user has turns off without the user's awareness via NotificationChannel#mId

In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.1AI Score

0.0004EPSS

2022-12-01 12:00 AM
7
osv
osv

Permanent denial of service via ShortcutManager#addDynamicShortcuts with invalid Intent.mFlags

In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-12-01 12:00 AM
10
osv
osv

Incomplete fix of CVE-2022-20129: Disable TelecomManager#getCallCapablePhoneAccounts(true) permanently by registering call capable phone accounts with super large handle id

In multiple functions of many files, there is a possible obstruction of the user's ability to select a phone account due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-11-01 12:00 AM
4
osv
osv

Talkback reads notifications of non-current Android user

In buzzBeepBlinkLocked of NotificationManagerService.java, there is a possible way to share data across users due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.7AI Score

0.0004EPSS

2022-11-01 12:00 AM
4
osv
osv

[ASB Platform] [Pixploit] The bootloader libfdt bug

In fdt_next_tag of fdt.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-11-01 12:00 AM
2
osv
osv

Installer apps that target SDK 33 are not able to install apps that use obb files

In getMountModeInternal of StorageManagerService.java, there is a possible prevention of package installation due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.7AI Score

0.0004EPSS

2022-11-01 12:00 AM
3
osv
osv

[Out of Bounds Read in pickStartSeq Function in AAVCAssembler.cpp in libstagefright_rtsp]

In pickStartSeq of AAVCAssembler.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

6.5AI Score

0.001EPSS

2022-10-01 12:00 AM
2
osv
osv

Phone call can be recorded if MMAP recording started after the call begins

In start of Threads.cpp, there is a possible way to record audio during a phone call due to a logic error in the code. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-10-01 12:00 AM
4
osv
osv

[Crafted AVRCP Response Causes Out-of-bounds Read in Bluetooth]

In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

6.5AI Score

0.001EPSS

2022-10-01 12:00 AM
2
osv
osv

privilege escalation - obtain dangerous system permissions silently through duplicate permission declarations

In declareDuplicatePermission of ParsedPermissionUtils.java, there is a possible way to obtain a dangerous permission without user consent due to improper input validation. This could lead to local escalation of privilege during app installation or upgrade with no additional execution privileges...

7.8CVSS

7AI Score

0.0004EPSS

2022-09-01 12:00 AM
5
osv
osv

Vulnerability: external/expat (doProlog)

In closeString of xmlparse.c, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

8.6AI Score

0.006EPSS

2022-09-01 12:00 AM
16
osv
osv

Mac addresses accessible without requiring any permissions or special privileges [kernel side fix]

In the SEPolicy configuration of system apps, there is a possible access to the 'ip' utility due to an insecure default value. This could lead to local information disclosure of network data with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-09-01 12:00 AM
3
osv
osv

Linux kernel vulnerability advisory

In fs, there is a possible use-after-free due to a race condition in io_uring timeouts. This could lead to local escalation of privileges with no additional execution privileges needed. User interaction is not needed for...

7CVSS

6.9AI Score

0.0004EPSS

2022-09-01 12:00 AM
8
osv
osv

[Multiple users join the WI-FI network by scanning the QR code]

In addOrUpdateNetwork of WifiServiceImpl.java, there is a possible way for a guest user to configure Wi-Fi due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7AI Score

0.0004EPSS

2022-09-01 12:00 AM
2
osv
osv

App can read location requests of other users without requiring INTERACT_ACROSS_USERS permission.

In addProviderRequestListener of LocationManagerService.java, there is a possible way to learn which packages request location information due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-08-01 12:00 AM
4
osv
osv

Notification access vulnerability

In onCreate of NotificationAccessConfirmationActivity.java, there is a possible way to trick the victim to grant notification access to the wrong app due to improper input validation. This could lead to local information disclosure with User execution privileges needed. User interaction is not...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-08-01 12:00 AM
5
osv
osv

[OOB write in L2CAP Bluetooth stack]

In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

7.8AI Score

0.001EPSS

2022-08-01 12:00 AM
3
osv
osv

RNDIS USB Gadget used by Android to provide USB tethering functionality may be exploited to dump kernel memory contents.

In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for...

5.5CVSS

6.4AI Score

0.0004EPSS

2022-07-01 12:00 AM
6
osv
osv

[Crafted AVRCP cmd packet Causes Out-of-bounds Read in Bluetooth]

In avrc_ctrl_pars_vendor_cmd of avrc_pars_ct.cc, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-01 12:00 AM
4
ibm
ibm

Security Bulletin: Vulnerability in Apache Commons Compress affects IBM Process Mining Multiple CVEs

Summary There is a vulnerability in Apache Commons Compress that could allow an remote attacker exploit to cause a denial of service condition on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability. Vulnerability...

8.1CVSS

7.2AI Score

0.001EPSS

2024-06-28 03:27 PM
1
osv
osv

Dataset.mInlinePresentation` can contains cross user slice, which will lead to cross user image render

In applyCustomDescription of SaveUi.java, there is a possible way to view images belonging to a different user due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for...

6.4AI Score

0.0004EPSS

2024-02-01 12:00 AM
14
osv
osv

[Unexpected] Setup flow goes to LS after SIM card was inserted

In showNextSecurityScreenOrFinish of KeyguardSecurityContainerController.java, there is a possible way to access the lock screen during device setup due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction...

7.8CVSS

7AI Score

0.0004EPSS

2024-01-01 12:00 AM
10
osv
osv

Record audio foreground requirement permissions bypass

In OpRecordAudioMonitor::onFirstRef of AudioRecordClient.cpp, there is a possible way to record audio from the background due to a missing flag. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-12-01 12:00 AM
18
Total number of security vulnerabilities2914345