In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-12-06
Updated
2022-12-08
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-12-06
Updated
2022-12-07
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-12-06
Updated
2022-12-07
In npu driver, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-12-06
Updated
2022-12-07
In phNxpNciHal_core_initialized of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-231445184
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In ConvertUtf8ToUcs2 of radio_hal_utils.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243509880References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In fillSetupDataCallInfo_V1_6 of ril_service_1_6.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243509750References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In fillSetupDataCallInfo_V1_6 of ril_service_1_6.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243376893References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In encode of wlandata.cpp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243130019References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In ServiceInterface::HandleRequest of serviceinterface.cpp, there is a possible use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242994270References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In CdmaBroadcastSmsConfigsRequestData::encode of cdmasmsdata.cpp, there is a possible stack clash leading to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242540694References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In BroadcastSmsConfigsRequestData::encode of smsdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242536278References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In ProtocolEmbmsBuilder::BuildSetSession of protocolembmsbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241763204References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In EmbmsSessionData::encode of embmsdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241762712References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In CallDialReqData::encode of callreqdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241544307References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In ProtocolCallBuilder::BuildSendUssd of protocolcallbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241388966References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In ProtocolSimBuilder::BuildSimUpdatePb3gEntry of protocolsimbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241388774References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In SimUpdatePbEntry::encode of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241388399References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In ProtocolMiscBuilder::BuildSetSignalReportCriteria of protocolmiscbuilder.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241232492References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In CallDialReqData::encodeCallNumber of callreqdata.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241232209References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In ProtocolMiscBuilder::BuildSetLinkCapaReportCriteria of protocolmiscbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241231983References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In FacilityLock::Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241231970References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
In HexString2Value of util.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241231403References: N/A
Max CVSS
6.7
EPSS Score
0.04%
Published
2022-12-16
Updated
2022-12-21
TensorFlow is an open source platform for machine learning. The function MakeGrapplerFunctionItem takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. We have patched the issue in GitHub commit a65411a1d69edfb16b25907ffb8f73556ce36bb7. The fix will be included in TensorFlow 2.11.0. We will also cherrypick this commit on TensorFlow 2.8.4, 2.9.3, and 2.10.1.
Max CVSS
9.1
EPSS Score
0.13%
Published
2022-12-06
Updated
2023-06-27
TensorFlow is an open source platform for machine learning. The security vulnerability results in FractionalMax(AVG)Pool with illegal pooling_ratio. Attackers using Tensorflow can exploit the vulnerability. They can access heap memory which is not in the control of user, leading to a crash or remote code execution. We have patched the issue in GitHub commit 216525144ee7c910296f5b05d214ca1327c9ce48. The fix will be included in TensorFlow 2.11.0. We will also cherry pick this commit on TensorFlow 2.10.1.
Max CVSS
9.8
EPSS Score
0.15%
Published
2022-11-18
Updated
2022-11-23
577 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!