Android 1.0 through 9.0 has Insecure Permissions. The Android bug ID is 77286983.
Max CVSS
7.5
EPSS Score
1.02%
Published
2018-11-30
Updated
2020-08-24
Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for MLT application intents. The LG ID is LVE-SMP-180006.
Max CVSS
9.8
EPSS Score
0.13%
Published
2018-08-17
Updated
2019-10-03
Certain LG devices based on Android 6.0 through 8.1 have incorrect access control in the GNSS application. The LG ID is LVE-SMP-180004.
Max CVSS
9.8
EPSS Score
0.13%
Published
2018-08-17
Updated
2019-10-03
Certain LG devices based on Android 6.0 through 8.1 have incorrect access control for SystemUI application intents. The LG ID is LVE-SMP-180005.
Max CVSS
9.8
EPSS Score
0.13%
Published
2018-08-17
Updated
2019-10-03
The content://wappush content provider in com.android.provider.telephony, as found in some custom ROMs for Android phones, allows SQL injection. One consequence is that an application without the READ_SMS permission can read SMS messages. This affects Infinix X571 phones, as well as various Lenovo phones (such as the A7020) that have since been fixed by Lenovo.
Max CVSS
9.8
EPSS Score
0.10%
Published
2018-07-15
Updated
2018-09-21
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a partition name-check variable is not reset for every iteration which may cause improper termination in the META image.
Max CVSS
7.8
EPSS Score
0.05%
Published
2018-11-27
Updated
2018-12-21
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Un-trusted pointer de-reference issue by accessing a variable which is already freed.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-01-09
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, if there is an unlikely memory alloc failure for the secure pool in boot, it can result in wrong pointer access causing kernel panic.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-01-09
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in TX and RX FIFOs of microcontroller in camera subsystem used to exchange commands and messages between Micro FW and CPP driver.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-01-09
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, When allocating heap using user supplied size, Possible heap overflow vulnerability due to integer overflow in roundup to native pointer.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-10-03
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition and an out-of-bounds access can occur in the DIAG driver.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-01-09
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Error in kernel observed while accessing freed mask pointers after reallocating memory for mask table.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-01-09
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Anyone can execute proptrigger.sh which will lead to change in properties.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-10-03
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Exposing the hashed content in /etc/passwd may lead to security issue.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-10-03
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Buffer overread may occur due to non-null terminated strings while processing vsprintf in camera jpeg driver.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-01-09
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possibility of accessing out of bound vector index When updating some GNSS configurations.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-01-09
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in kernel.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-12-20
Updated
2019-01-09
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper mounting lead to device node and executable to be run from /dsp/ which presents a potential security issue.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-11-27
Updated
2019-10-03
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing fastboot flash command, memory leak or unexpected behavior may occur due to processing of unintialized data buffers.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-11-27
Updated
2019-10-03
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a potential heap overflow and memory corruption due to improper error handling in SOC infrastructure.
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-11-27
Updated
2020-08-24
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated is automatically released by the kernel if the 'probe' function fails with an error code.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-11-27
Updated
2018-12-21
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /systemrw/ which presents a potential security.
Max CVSS
7.8
EPSS Score
0.05%
Published
2018-11-27
Updated
2019-10-03
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of dev nodes may lead to potential security issue.
Max CVSS
7.8
EPSS Score
0.05%
Published
2018-11-27
Updated
2019-10-03
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of daemons may lead to unprivileged access.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-11-27
Updated
2019-10-03
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of script may lead to unprivileged access.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-11-27
Updated
2019-10-03
531 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!