Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2020-0287

In libmkvextractor, there is a possible resource exhaustion due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-141860394

6.5CVSS

6.9AI Score

0.001EPSS

2020-09-17 09:15 PM
22
cve
cve

CVE-2020-0288

In PackageManager, there is a missing permission check. This could lead to local information disclosure across user boundaries with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153995991

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
24
cve
cve

CVE-2020-0289

In PackageManager, there is a missing permission check. This could lead to local information disclosure across users with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153996872

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
25
cve
cve

CVE-2020-0290

In PackageManager, there is a missing permission check. This could lead to local information disclosure across users with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153996866

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
29
cve
cve

CVE-2020-0291

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges and a compromised Firmware needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-1...

4.4CVSS

5AI Score

0.0004EPSS

2020-09-18 04:15 PM
23
cve
cve

CVE-2020-0292

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges and a compromised Firmware needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-1...

4.4CVSS

5AI Score

0.0004EPSS

2020-09-18 04:15 PM
23
cve
cve

CVE-2020-0293

In Java network APIs, there is possible access to sensitive network state due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation in Android versions: Android-11, Android ID: A...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
30
cve
cve

CVE-2020-0294

In bindWallpaperComponentLocked of WallpaperManagerService.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-18 04:15 PM
36
cve
cve

CVE-2020-0295

In Telecom, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155650969

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-18 04:15 PM
42
cve
cve

CVE-2020-0296

In ADB server and USB server, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153356209

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-17 09:15 PM
26
cve
cve

CVE-2020-0297

In devicepolicy service, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155183624

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-17 09:15 PM
32
cve
cve

CVE-2020-0298

In Bluetooth, there is a possible control over Bluetooth enabled state due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: ...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-09-18 04:15 PM
28
2
cve
cve

CVE-2020-0299

In Bluetooth, there is a possible spoofing of bluetooth device metadata due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-145130...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-09-18 04:15 PM
39
2
cve
cve

CVE-2020-0300

In NFC, there is a possible out of bounds read due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-148736216

7.5CVSS

7.3AI Score

0.001EPSS

2020-09-18 04:15 PM
26
cve
cve

CVE-2020-0301

In libstagefright, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-124940460

6.5CVSS

6.9AI Score

0.001EPSS

2020-09-17 09:15 PM
23
cve
cve

CVE-2020-0302

In Settings, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-151646375

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-18 04:15 PM
28
cve
cve

CVE-2020-0303

In the Media extractor, there is a possible use after free due to improper locking. This could lead to remote code execution in the media extractor with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-148223229

8.8CVSS

9AI Score

0.001EPSS

2020-09-17 09:15 PM
32
cve
cve

CVE-2020-0304

In Settings, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-151645695

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-18 04:15 PM
27
cve
cve

CVE-2020-0305

In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744

6.4CVSS

6.7AI Score

0.0004EPSS

2020-07-17 08:15 PM
202
cve
cve

CVE-2020-0306

In LLVM, there is a possible ineffective stack cookie placement due to stack frame double reservation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-1...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
38
cve
cve

CVE-2020-0307

In Settings, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-151645867

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-18 04:15 PM
24
cve
cve

CVE-2020-0308

In Window Manager, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153654357

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-17 09:15 PM
23
cve
cve

CVE-2020-0309

In the Bluetooth server, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System privileges and a Firmware compromise needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-14...

6.7CVSS

7.2AI Score

0.0004EPSS

2020-09-18 04:15 PM
37
cve
cve

CVE-2020-0310

In Settings, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153356468

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-18 04:15 PM
32
cve
cve

CVE-2020-0311

In InputManagerService, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153878642

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-18 04:15 PM
31
cve
cve

CVE-2020-0312

In Battery Saver, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153879099

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-17 09:15 PM
24
cve
cve

CVE-2020-0313

In NotificationManagerService, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154917989

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-18 04:15 PM
27
cve
cve

CVE-2020-0314

In AudioService, there are missing permission checks. This could lead to local information disclosure of audio configuration with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154934920

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-17 09:15 PM
21
cve
cve

CVE-2020-0315

In Zen Mode, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155642026

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-18 04:15 PM
34
cve
cve

CVE-2020-0316

In Telephony, there is a missing permission check. This could lead to local information disclosure of radio data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154934919

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-18 04:15 PM
20
cve
cve

CVE-2020-0317

In UsageStatsManager, there is a possible access to protected data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-119...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
24
cve
cve

CVE-2020-0318

In the System UI, there is a possible system crash due to an uncaught exception. This could lead to local permanent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-33646131

5.5CVSS

6AI Score

0.0004EPSS

2020-09-18 03:15 PM
26
cve
cve

CVE-2020-0319

In NFC, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges and a Firmware compromise needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-137868765

7.8CVSS

8.2AI Score

0.0005EPSS

2020-09-18 04:15 PM
27
cve
cve

CVE-2020-0320

In libstagefright, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-129282427

6.5CVSS

6.9AI Score

0.001EPSS

2020-09-17 09:15 PM
22
cve
cve

CVE-2020-0321

In the mp3 extractor, there is a possible out of bounds write due to uninitialized data. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155171907

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-17 09:15 PM
28
cve
cve

CVE-2020-0322

In apexd, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-147002540

4.4CVSS

4.9AI Score

0.0004EPSS

2020-09-17 09:15 PM
27
cve
cve

CVE-2020-0323

In libavb, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-146516087

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
22
cve
cve

CVE-2020-0324

In libsonivox, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136660304

6.5CVSS

6.5AI Score

0.001EPSS

2020-09-17 09:15 PM
26
cve
cve

CVE-2020-0325

In NFC, there is a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-145079309

4.4CVSS

5AI Score

0.0004EPSS

2020-09-18 04:15 PM
27
cve
cve

CVE-2020-0326

In NFC, there is a possible out of bounds write due to uninitialized data. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-146453119

6.7CVSS

7.2AI Score

0.0004EPSS

2020-09-18 04:15 PM
22
cve
cve

CVE-2020-0327

In core networking, there is a missing permission check. This could lead to local information disclosure of app network usage with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-129151407

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-18 04:15 PM
35
cve
cve

CVE-2020-0328

In the camera, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-150156131

4.4CVSS

5AI Score

0.0004EPSS

2020-09-17 09:15 PM
23
cve
cve

CVE-2020-0329

In the OMX encoder, there is a possible out of bounds read due to invalid input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-63522940

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
22
cve
cve

CVE-2020-0330

In iorap, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege and code execution with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-150331085

6.7CVSS

7.5AI Score

0.0004EPSS

2020-09-17 09:15 PM
26
cve
cve

CVE-2020-0331

In Settings, there is a possible permissions bypass. This could lead to local information disclosure of the device's IMEI with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-147309310

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-18 04:15 PM
28
cve
cve

CVE-2020-0332

In libstagefright, there is a possible dead loop due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-124783982

6.5CVSS

6.8AI Score

0.001EPSS

2020-09-17 09:15 PM
22
cve
cve

CVE-2020-0333

In UrlQuerySanitizer, there is a possible improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-73822755

9.8CVSS

9.2AI Score

0.001EPSS

2020-09-17 09:15 PM
29
cve
cve

CVE-2020-0334

In NFC, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges and a Firmware compromise needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-147995...

6.7CVSS

7.2AI Score

0.0004EPSS

2020-09-18 04:15 PM
38
cve
cve

CVE-2020-0335

In NFC, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges and a Firmware compromise needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-122361...

6.7CVSS

7.2AI Score

0.0004EPSS

2020-09-18 04:15 PM
27
cve
cve

CVE-2020-0336

In SurfaceFlinger, there is possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-153467444

6.7CVSS

7.3AI Score

0.0004EPSS

2020-09-17 09:15 PM
28
Total number of security vulnerabilities7126