Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2020-0337

In MediaProvider, there is a possible bypass of a permissions check due to a confused deputy. This could lead to local information disclosure, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-124329382

5.5CVSS

6.1AI Score

0.0004EPSS

2020-09-17 09:15 PM
25
cve
cve

CVE-2020-0338

In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-123700107

5CVSS

4.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
196
cve
cve

CVE-2020-0339

There is a possible out of bounds read due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-162980705

9.1CVSS

8.7AI Score

0.001EPSS

2020-10-14 02:15 PM
31
cve
cve

CVE-2020-0340

In libcodec2_soft_mp3dec, there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-144901522

6.5CVSS

6.6AI Score

0.001EPSS

2020-09-17 09:15 PM
25
cve
cve

CVE-2020-0341

In DisplayManager, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-144920149

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
21
cve
cve

CVE-2020-0342

There is a possible out of bounds write due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-160812576

9.8CVSS

9AI Score

0.001EPSS

2020-09-17 04:15 PM
27
cve
cve

CVE-2020-0343

In NetworkStatsService, there is a possible access to protected data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-1...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
25
cve
cve

CVE-2020-0344

In MediaProvider, there is a possible permissions bypass due to SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-140729887

5.5CVSS

6.1AI Score

0.0004EPSS

2020-09-17 09:15 PM
27
cve
cve

CVE-2020-0345

In DocumentsUI, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-144286721

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
29
cve
cve

CVE-2020-0346

In Mediaserver, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if integer sanitization were not enabled (which it is by default), with no additional execution privileges needed. User interaction is not needed for exploitation.Pro...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
37
cve
cve

CVE-2020-0347

In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008

6.7CVSS

7.2AI Score

0.0004EPSS

2020-09-18 04:15 PM
49
cve
cve

CVE-2020-0348

In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-139188582

4.9CVSS

5.5AI Score

0.001EPSS

2020-09-18 04:15 PM
25
cve
cve

CVE-2020-0349

In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-139188779

4.4CVSS

4.9AI Score

0.0004EPSS

2020-09-18 04:15 PM
24
cve
cve

CVE-2020-0350

In NFC, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges and a Firmware compromise needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-139424...

6.7CVSS

7.2AI Score

0.0004EPSS

2020-09-18 04:15 PM
35
cve
cve

CVE-2020-0351

In libstagefright, there is possible CPU exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-124777537

6.5CVSS

6.9AI Score

0.001EPSS

2020-09-17 09:15 PM
26
cve
cve

CVE-2020-0352

In MediaProvider, there is a possible permissions bypass due to SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-132074310

5.5CVSS

6.1AI Score

0.0004EPSS

2020-09-17 09:15 PM
23
cve
cve

CVE-2020-0353

In libmp4extractor, there is a possible resource exhaustion due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-124777526

6.5CVSS

6.9AI Score

0.001EPSS

2020-09-17 09:15 PM
28
cve
cve

CVE-2020-0354

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-143604331

9.8CVSS

9.3AI Score

0.001EPSS

2020-09-18 03:15 PM
37
cve
cve

CVE-2020-0355

In libFraunhoferAAC, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-141883493

6.5CVSS

6.5AI Score

0.001EPSS

2020-09-17 09:15 PM
23
cve
cve

CVE-2020-0356

In the Audio HAL, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-143787559

6.7CVSS

7.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
29
cve
cve

CVE-2020-0357

In SurfaceFlinger, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the graphics server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-15...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
25
cve
cve

CVE-2020-0358

In SurfaceFlinger, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-150227563

6.4CVSS

7AI Score

0.0004EPSS

2020-09-17 09:15 PM
27
cve
cve

CVE-2020-0359

In GLESRenderEngine, there is a possible out of bounds read due to a buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-150303018

5.5CVSS

5.9AI Score

0.0004EPSS

2020-09-17 09:15 PM
20
cve
cve

CVE-2020-0360

In Notification Access Confirmation, there is a possible permissions bypass due to uninformed consent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-145129456

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
34
cve
cve

CVE-2020-0361

In libDRCdec, there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-151927433

6.5CVSS

6.6AI Score

0.001EPSS

2020-09-17 09:15 PM
27
cve
cve

CVE-2020-0362

In libstagefright, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-123237930

6.5CVSS

6.9AI Score

0.001EPSS

2020-09-17 09:15 PM
30
cve
cve

CVE-2020-0363

In libmedia, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-132274514

6.5CVSS

6.9AI Score

0.001EPSS

2020-09-17 09:15 PM
26
cve
cve

CVE-2020-0364

In libDRCdec, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-137282770

6.5CVSS

6.5AI Score

0.001EPSS

2020-09-17 09:15 PM
21
cve
cve

CVE-2020-0365

In netd, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-137346580

5.5CVSS

6.2AI Score

0.0004EPSS

2020-09-18 04:15 PM
36
cve
cve

CVE-2020-0366

In PackageInstaller, there is a possible permissions bypass due to a tapjacking vulnerability. This could lead to local escalation of privilege using an app set as the default Assist app with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: And...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
24
cve
cve

CVE-2020-0367

There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-162980455

9.1CVSS

8.9AI Score

0.001EPSS

2020-10-14 02:15 PM
26
cve
cve

CVE-2020-0368

In queryInternal of CallLogProvider.java, there is a possible permission bypass due to improper input validation. This could lead to local information disclosure of voicemail metadata with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

3.3CVSS

3.7AI Score

0.0004EPSS

2020-12-15 04:15 PM
75
1
cve
cve

CVE-2020-0369

In libavb, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-130231426

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
29
cve
cve

CVE-2020-0370

In libAACdec, there is a possible out of bounds read due to missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-112051700

6.5CVSS

6.5AI Score

0.001EPSS

2020-09-17 09:15 PM
23
cve
cve

CVE-2020-0371

There is a possible out of bounds read due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-163008256

9.1CVSS

8.7AI Score

0.001EPSS

2020-10-14 02:15 PM
23
cve
cve

CVE-2020-0372

In ActivityManager, there is a possible access to protected data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-11967...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-17 09:15 PM
23
cve
cve

CVE-2020-0373

In SoundTriggerHwService, there is a possible out of bounds read due to a race condition. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-146894086

4.7CVSS

5AI Score

0.0004EPSS

2020-09-17 09:15 PM
31
cve
cve

CVE-2020-0374

In NFC, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-156251602

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
24
cve
cve

CVE-2020-0375

In Telephony, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege and the setting of supported EUICC countries with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-17 09:15 PM
24
cve
cve

CVE-2020-0376

There is a possible out of bounds read due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-163003156

9.1CVSS

8.7AI Score

0.001EPSS

2020-10-14 02:15 PM
37
cve
cve

CVE-2020-0377

In gatt_process_read_by_type_rsp of gatt_cl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

7.5CVSS

7AI Score

0.001EPSS

2020-10-14 02:15 PM
37
cve
cve

CVE-2020-0378

In onWnmFrameReceived of PasspointManager.java, there is a missing permission check. This could lead to local information disclosure of location data with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Andro...

5.5CVSS

5AI Score

0.0004EPSS

2020-10-14 02:15 PM
39
cve
cve

CVE-2020-0379

In the Bluetooth service, there is a possible spoofing attack due to a logic error. This could lead to remote information disclosure of sensitive information with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1...

5.7CVSS

5.3AI Score

0.001EPSS

2020-09-17 04:15 PM
60
cve
cve

CVE-2020-0380

In allocExcessBits of bitalloc.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.0 Andro...

9.8CVSS

9.3AI Score

0.001EPSS

2020-09-17 04:15 PM
67
cve
cve

CVE-2020-0381

In Parse_wave of eas_mdls.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote information disclosure in a highly constrained process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

7.5CVSS

7.1AI Score

0.001EPSS

2020-09-17 04:15 PM
53
cve
cve

CVE-2020-0382

In RunInternal of dumpstate.cpp, there is a possible user consent bypass due to an uncaught exception. This could lead to local information disclosure of bug report data with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 And...

2.3CVSS

3.4AI Score

0.0004EPSS

2020-09-17 04:15 PM
40
cve
cve

CVE-2020-0383

In Parse_ins of eas_mdls.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure in the media extractor process with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: An...

5.5CVSS

5.3AI Score

0.001EPSS

2020-09-17 04:15 PM
46
cve
cve

CVE-2020-0384

In Parse_art of eas_mdls.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote information disclosure in the media extractor with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android...

5.5CVSS

5.3AI Score

0.001EPSS

2020-09-17 04:15 PM
44
cve
cve

CVE-2020-0385

In Parse_insh of eas_mdls.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote information disclosure in the media extractor with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Androi...

5.5CVSS

5.3AI Score

0.001EPSS

2020-09-17 04:15 PM
51
cve
cve

CVE-2020-0386

In onCreate of RequestPermissionActivity.java, there is a possible tapjacking vector due to an insecure default value. This could lead to local escalation of privilege allowing an attacker to set Bluetooth discoverability with User execution privileges needed. User interaction is needed for exploit...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-09-17 04:15 PM
34
Total number of security vulnerabilities7126