In GBoard, there is a possible way to bypass Factory Reset Protection due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-192663648
In checkFileUriDestination of DownloadProvider.java, there is a possible way to bypass external storage private directories protection due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12Android ID: A-200813547
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
.In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
In CompanionDeviceManagerService.java, there is a possible way to pair a companion device without user acceptance due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option.
In phoneEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Ant Media Server is live streaming engine software. A local privilege escalation vulnerability in present in versions 2.6.0 through 2.8.2 allows any unprivileged operating system user account to escalate privileges to the root user account on the system. This vulnerability arises from Ant Media Server running with Java Management Extensions (JMX) enabled and authentication disabled on localhost on port 5599/TCP. This vulnerability is nearly identical to the local privilege escalation vulnerability CVE-2023-26269 identified in Apache James. Any unprivileged operating system user can connect to the JMX service running on port 5599/TCP on localhost and leverage the MLet Bean within JMX to load a remote MBean from an attacker-controlled server. This allows an attacker to execute arbitrary code within the Java process run by Ant Media Server and execute code within the context of the `antmedia` service account on the system. Version 2.9.0 contains a patch for the issue. As a workaround, one may remove certain parameters from the `antmedia.service` file.
In UscAIEngine service, there is a missing permission check. This could lead to set up UscAIEngine service with no additional execution privileges needed.
A vulnerability was found in Poly Trio 8500, Trio 8800 and Trio C60. It has been classified as problematic. This affects an unknown part of the component Poly Lens Management Cloud Registration. The manipulation leads to missing authorization. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The identifier VDB-249261 was assigned to this vulnerability.
The vulnerability allows a low privileged (untrusted) application to modify a critical system property that should be denied, in order to enable the ADB (Android Debug Bridge) protocol to be exposed on the network, exploiting it to gain a privileged shell on the device without requiring the physical access through USB.
A vulnerability in the Enable Secret feature of Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an authenticated, local attacker to issue the enable command and get full administrative privileges. To exploit this vulnerability, the attacker would need to have valid credentials for the affected device. The vulnerability is due to a logic error in the implementation of the enable command. An attacker could exploit this vulnerability by logging in to the device and issuing the enable command. A successful exploit could allow the attacker to gain full administrative privileges without using the enable password. Note: The Enable Secret feature is disabled by default.
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
In ion service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
In engineermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows local users to gain privileges by leveraging an unrestricted quarantine directory.
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
In telocom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
In camera service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
In windows manager service, there is a missing permission check. This could lead to set up windows manager service with no additional execution privileges needed.
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
OpenHarmony-v3.1.2 and prior versions have a Missing permission validation vulnerability in param service of startup subsystem. An malicious application installed on the device could elevate its privileges to the root user, disable security features, or cause DoS by disabling particular services.
In onFactoryReset of BluetoothManagerService.java, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-159061926
In the broadcast definition in AndroidManifest.xml, there is a possible way to set the A2DP bluetooth device connection state due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-196858999
In onReceive of NetInitiatedActivity.java, there is a possible way to supply an attacker-controlled value to a GPS HAL handler due to a missing permission check. This could lead to local escalation of privilege that may result in undefined behavior in some HAL implementations with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-174151048
KDiskMark before 3.1.0 lacks authorization checking for D-Bus methods such as Helper::flushPageCache.
In keyguardGoingAway of ActivityTaskManagerService.java, there is a possible lock screen bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
In Audio Aurisys HAL, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05977326; Issue ID: ALPS05977326.
In the Settings app, there is a possible way to disable an always-on VPN due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-179975048
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
In onReceive of ImsPhoneCallTracker.java, there is a possible misattribution of data usage due to an incorrect broadcast handler. This could lead to local escalation of privilege resulting in attributing video call data to the wrong app, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-162741489
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.