Lucene search

K

Android Security Vulnerabilities - 2021

cve
cve

CVE-2021-0506

In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 An...

7.3CVSS

7.2AI Score

0.0004EPSS

2021-06-21 05:15 PM
47
2
cve
cve

CVE-2021-0507

In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11...

8.8CVSS

8.4AI Score

0.001EPSS

2021-06-21 05:15 PM
63
2
cve
cve

CVE-2021-0508

In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android...

7CVSS

7AI Score

0.0004EPSS

2021-06-21 05:15 PM
43
3
cve
cve

CVE-2021-0509

In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Andro...

7CVSS

7AI Score

0.0004EPSS

2021-06-21 05:15 PM
53
2
cve
cve

CVE-2021-0510

In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 And...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-21 05:15 PM
50
cve
cve

CVE-2021-0511

In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 And...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-06-21 05:15 PM
47
cve
cve

CVE-2021-0512

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersion...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-21 05:15 PM
255
7
cve
cve

CVE-2021-0513

In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-21 05:15 PM
50
cve
cve

CVE-2021-0514

In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-1...

8.1CVSS

8.3AI Score

0.001EPSS

2021-07-14 02:15 PM
55
4
cve
cve

CVE-2021-0515

In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A...

9.8CVSS

9.3AI Score

0.001EPSS

2021-07-14 02:15 PM
61
2
cve
cve

CVE-2021-0516

In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 ...

9.8CVSS

9AI Score

0.001EPSS

2021-06-21 05:15 PM
51
2
cve
cve

CVE-2021-0517

In updateCapabilities of ConnectivityService.java, there is a possible incorrect network state determination due to a logic error in the code. This could lead to biasing of networking tasks to occur on non-VPN networks, which could lead to remote information disclosure, with no additional execution...

7.5CVSS

7.3AI Score

0.001EPSS

2021-06-21 05:15 PM
47
2
cve
cve

CVE-2021-0518

In Wi-Fi, there is a possible leak of location-sensitive data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-17654101...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-07-14 02:15 PM
30
cve
cve

CVE-2021-0519

In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Andro...

7.8CVSS

7.1AI Score

0.0004EPSS

2021-08-17 07:15 PM
61
2
cve
cve

CVE-2021-0520

In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

7CVSS

7AI Score

0.0004EPSS

2021-06-21 05:15 PM
49
2
cve
cve

CVE-2021-0521

In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

5.5CVSS

5AI Score

0.0004EPSS

2021-06-21 05:15 PM
40
4
cve
cve

CVE-2021-0522

In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11...

7.5CVSS

7AI Score

0.001EPSS

2021-06-21 05:15 PM
44
4
cve
cve

CVE-2021-0523

In onCreate of WifiScanModeActivity.java, there is a possible way to enable Wi-Fi scanning without user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVer...

7.3CVSS

7.2AI Score

0.0004EPSS

2021-06-21 05:15 PM
39
4
cve
cve

CVE-2021-0525

In memory management driver, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185193929

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-21 05:15 PM
27
4
cve
cve

CVE-2021-0526

In memory management driver, there is a possible out of bounds write due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-1851952...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-21 05:15 PM
38
5
cve
cve

CVE-2021-0527

In memory management driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185193931

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-21 05:15 PM
67
5
cve
cve

CVE-2021-0528

In memory management driver, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185195266

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-21 05:15 PM
25
6
cve
cve

CVE-2021-0529

In memory management driver, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185195268

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-21 05:15 PM
24
6
cve
cve

CVE-2021-0530

In memory management driver, there is a possible out of bounds write due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-1851961...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-21 05:15 PM
25
6
cve
cve

CVE-2021-0531

In memory management driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185195272

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-21 05:15 PM
24
4
cve
cve

CVE-2021-0532

In memory management driver, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185196177

7CVSS

7.1AI Score

0.0004EPSS

2021-06-21 05:15 PM
28
4
cve
cve

CVE-2021-0533

In memory management driver, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185193932

7CVSS

7.2AI Score

0.0004EPSS

2021-06-21 05:15 PM
31
5
cve
cve

CVE-2021-0534

In permission declarations of DeviceAdminReceiver.java, there is a possible lack of broadcast protection due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Androi...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-22 11:15 AM
25
cve
cve

CVE-2021-0535

In wpas_ctrl_msg_queue_timeout of ctrl_iface_unix.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android I...

6.7CVSS

7.2AI Score

0.0004EPSS

2021-06-22 11:15 AM
27
3
cve
cve

CVE-2021-0536

In dropFile of WiFiInstaller, there is a way to delete files accessible to CertInstaller due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11And...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
23
3
cve
cve

CVE-2021-0537

In onCreate of WiFiInstaller.java, there is a possible way to install a malicious Hotspot 2.0 configuration due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersion...

7.3CVSS

7.2AI Score

0.0004EPSS

2021-06-22 12:15 PM
21
cve
cve

CVE-2021-0538

In onCreate of EmergencyCallbackModeExitDialog.java, there is a possible exit of emergency callback mode due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: ...

7.3CVSS

7.2AI Score

0.0004EPSS

2021-06-22 12:15 PM
24
2
cve
cve

CVE-2021-0539

In archiveStoredConversation of MmsService.java, there is a possible way to archive message conversation without user consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploi...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-06-22 12:15 PM
20
cve
cve

CVE-2021-0540

In halWrapperDataCallback of hal_wrapper.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android I...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
43
3
cve
cve

CVE-2021-0541

In phNxpNciHal_ext_process_nfc_init_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the NFC server with System execution privileges needed. User interaction is not needed for exploitation.Product: An...

4.4CVSS

4.2AI Score

0.0004EPSS

2021-06-22 12:15 PM
20
3
cve
cve

CVE-2021-0542

In updateNotification of BeamTransferManager.java, there is a missing permission check. This could lead to local information disclosure of paired Bluetooth addresses with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Andro...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-06-22 12:15 PM
23
cve
cve

CVE-2021-0543

In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11And...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
21
2
cve
cve

CVE-2021-0544

In phNxpNciHal_print_res_status of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11And...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
26
cve
cve

CVE-2021-0545

In phNxpNciHal_print_res_status of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the NFC server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersi...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
24
cve
cve

CVE-2021-0546

In phNxpNciHal_print_res_status of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11And...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
25
2
cve
cve

CVE-2021-0547

In onReceive of NetInitiatedActivity.java, there is a possible way to supply an attacker-controlled value to a GPS HAL handler due to a missing permission check. This could lead to local escalation of privilege that may result in undefined behavior in some HAL implementations with no additional exe...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-06-22 12:15 PM
34
cve
cve

CVE-2021-0548

In rw_i93_send_to_lower of rw_i93.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android I...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
25
2
cve
cve

CVE-2021-0549

In sspRequestCallback of BondStateMachine.java, there is a possible leak of Bluetooth MAC addresses due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

4.4CVSS

4.1AI Score

0.0004EPSS

2021-06-22 12:15 PM
25
cve
cve

CVE-2021-0550

In onLoadFailed of AnnotateActivity.java, there is a possible way to gain WRITE_EXTERNAL_STORAGE permissions without user consent due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitatio...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-22 12:15 PM
28
cve
cve

CVE-2021-0551

In bind of MediaControlPanel.java, there is a possible way to lock up the system UI using a malicious media file due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: Android...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-22 12:15 PM
25
cve
cve

CVE-2021-0552

In getEndItemSliceAction of MediaOutputSlice.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-06-22 12:15 PM
23
cve
cve

CVE-2021-0553

In onBindViewHolder of AppSwitchPreference.java, there is a possible bypass of device admin setttings due to unclear UI. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID...

7.3CVSS

7.3AI Score

0.0004EPSS

2021-06-22 12:15 PM
23
cve
cve

CVE-2021-0554

In isBackupServiceActive of BackupManagerService.java, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-158482162

5.5CVSS

5.1AI Score

0.0004EPSS

2021-06-22 11:15 AM
21
cve
cve

CVE-2021-0555

In RenderStruct of protostream_objectsource.cc, there is a possible crash due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-179161...

7.5CVSS

7.3AI Score

0.001EPSS

2021-06-22 11:15 AM
29
3
cve
cve

CVE-2021-0556

In getBlockSum of fastcodemb.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-1...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-06-22 11:15 AM
25
2
Total number of security vulnerabilities656