Page 21 of 1465 results (0.017 seconds)

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

In multiple functions of MtpPacket.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. En múltiples funciones de MtpPacket.cpp, existe una posible escritura fuera de los límites debido a un MtpPacket.cpp. Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de ejecución adicionales. • https://android.googlesource.com/platform/frameworks/av/+/53243faf690a49e00952b3d3956d2fff0b8d4a3c https://source.android.com/security/bulletin/2023-11-01 •

CVSS: 7.3EPSS: 0%CPEs: 5EXPL: 1

In createFromParcel of UsbConfiguration.java, there is a possible background activity launch (BAL) due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. En createFromParcel de UsbConfiguration.java, existe un posible inicio de actividad en segundo plano (BAL) debido a una omisión de permisos. Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de ejecución adicionales. • https://github.com/uthrasri/CVE-2023-40109 https://android.googlesource.com/platform/frameworks/base/+/387d258cf10a30537fc48dc0e48d28071efa92e7 https://source.android.com/security/bulletin/2023-11-01 • CWE-266: Incorrect Privilege Assignment •

CVSS: 7.4EPSS: 0%CPEs: 4EXPL: 0

In ARTPWriter of ARTPWriter.cpp, there is a possible use after free due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. En ARTPWriter de ARTPWriter.cpp, existe un posible use after free debido a datos no inicializados. Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de ejecución adicionales. • https://android.googlesource.com/platform/frameworks/av/+/acb81624b4f50fed52cb1b3829809ee2f7377093 https://source.android.com/security/bulletin/2023-11-01 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

In sanitizeSbn of NotificationManagerService.java, there is a possible way to launch an activity from the background due to BAL Bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. En sanitizeSbn de NotificationManagerService.java, existe una forma posible de iniciar una actividad desde segundo plano debido a BAL Bypass. Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de ejecución adicionales. • https://android.googlesource.com/platform/frameworks/base/+/442b4390c1f04b0e74ae4a7e349418dad4e7522e https://source.android.com/security/bulletin/2023-11-01 • CWE-269: Improper Privilege Management •

CVSS: -EPSS: 0%CPEs: 5EXPL: 0

In backupAgentCreated of ActivityManagerService.java, there is a possible way to leak sensitive data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. En backupAgentCreated de ActivityManagerService.java, existe una forma posible de filtrar datos confidenciales debido a una falta de verificación de permisos. Esto podría dar lugar a la divulgación de información local sin necesidad de privilegios de ejecución adicionales. • https://android.googlesource.com/platform/frameworks/base/+/935eb5ed6be35860a99ea242fb753f687d54a308 https://source.android.com/security/bulletin/2023-11-01 •