Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2020-0440

In createVirtualDisplay of DisplayManagerService.java, there is a possible way to create a trusted virtual display due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Prod...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-12-14 10:15 PM
38
2
cve
cve

CVE-2020-0441

In Message and toBundle of Notification.java, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service requiring a device reset to fix with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-10 01:15 PM
32
cve
cve

CVE-2020-0442

In Message and toBundle of Notification.java, there is a possible UI slowdown or crash due to improper input validation. This could lead to remote denial of service if a malicious contact file is received, with no additional execution privileges needed. User interaction is not needed for exploitati...

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-10 01:15 PM
51
cve
cve

CVE-2020-0443

In LocaleList of LocaleList.java, there is a possible forced reboot due to an uncaught exception. This could lead to local denial of service requiring factory reset to restore with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-11-10 01:15 PM
32
cve
cve

CVE-2020-0444

In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

7.8CVSS

8AI Score

0.0004EPSS

2020-12-14 10:15 PM
311
5
cve
cve

CVE-2020-0445

There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-168264527

9.8CVSS

9AI Score

0.001EPSS

2020-11-10 01:15 PM
24
cve
cve

CVE-2020-0446

There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-168264528

9.8CVSS

9AI Score

0.001EPSS

2020-11-10 01:15 PM
26
cve
cve

CVE-2020-0447

There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-168251617

9.8CVSS

9AI Score

0.001EPSS

2020-11-10 01:15 PM
27
cve
cve

CVE-2020-0448

In getPhoneAccountsForPackage of TelecomServiceImpl.java, there is a possible way to access a tracking identifier due to a missing permission check. This could lead to local information disclosure of the identifier, which could be used to track an account across devices, with no additional executio...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-11-10 01:15 PM
34
cve
cve

CVE-2020-0449

In btm_sec_disconnected of btm_sec.cc, there is a possible memory corruption due to a use after free. This could lead to remote code execution in the Bluetooth server with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Andr...

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-10 01:15 PM
43
cve
cve

CVE-2020-0450

In rw_i93_sm_format of rw_i93.cc, there is a possible out of bounds read due to uninitialized data. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1...

6.5CVSS

6.1AI Score

0.001EPSS

2020-11-10 01:15 PM
34
cve
cve

CVE-2020-0451

In sbrDecoder_AssignQmfChannels2SbrChannels of sbrdecoder.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Androi...

8.8CVSS

8.9AI Score

0.001EPSS

2020-11-10 01:15 PM
39
cve
cve

CVE-2020-0452

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed fo...

9.8CVSS

9.2AI Score

0.009EPSS

2020-11-10 01:15 PM
290
cve
cve

CVE-2020-0453

In updateNotification of BeamTransferManager.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-11-10 01:15 PM
23
cve
cve

CVE-2020-0454

In callCallbackForRequest of ConnectivityService.java, there is a possible permission bypass due to a missing permission check. This could lead to local information disclosure of the current SSID with User execution privileges needed. User interaction is not needed for exploitation.Product: Android...

5.5CVSS

5AI Score

0.0004EPSS

2020-11-10 01:15 PM
21
2
cve
cve

CVE-2020-0455

There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-170372514

9.8CVSS

9AI Score

0.001EPSS

2020-12-14 10:15 PM
24
3
cve
cve

CVE-2020-0456

There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-170378843

9.8CVSS

9AI Score

0.001EPSS

2020-12-14 11:15 PM
25
2
cve
cve

CVE-2020-0457

There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-170367562

9.8CVSS

9AI Score

0.001EPSS

2020-12-14 10:15 PM
31
3
cve
cve

CVE-2020-0458

In SPDIFEncoder::writeBurstBufferBytes and related methods of SPDIFEncoder.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVe...

7.8CVSS

8AI Score

0.001EPSS

2020-12-14 10:15 PM
48
3
cve
cve

CVE-2020-0459

In sendConfiguredNetworkChangedBroadcast of WifiConfigManager.java, there is a possible leak of sensitive WiFi configuration data due to a missing permission check. This could lead to local information disclosure of WiFi network names with no additional execution privileges needed. User interaction...

3.3CVSS

3.5AI Score

0.0004EPSS

2020-12-14 10:15 PM
45
2
cve
cve

CVE-2020-0460

In createNameCredentialDialog of CertInstaller.java, there exists the possibility of improperly installed certificates due to a logic error. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

7.5CVSS

7AI Score

0.001EPSS

2020-12-14 10:15 PM
36
1
cve
cve

CVE-2020-0463

In sdp_server_handle_client_req of sdp_server.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure from the bluetooth server with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

7.5CVSS

7AI Score

0.001EPSS

2020-12-14 10:15 PM
39
cve
cve

CVE-2020-0464

In resolv_cache_lookup of res_cache.cpp, there is a possible side channel information disclosure. This could lead to local information disclosure of accessed web resources with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

5.5CVSS

4.9AI Score

0.0004EPSS

2020-12-14 10:15 PM
45
cve
cve

CVE-2020-0465

In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

6.8CVSS

7.6AI Score

0.0004EPSS

2020-12-14 10:15 PM
264
4
cve
cve

CVE-2020-0466

In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAn...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-12-14 10:15 PM
368
3
cve
cve

CVE-2020-0467

In onUserStopped of Vpn.java, there is a possible resetting of user preferences due to a logic issue. This could lead to local information disclosure of secure network traffic over a non-VPN link with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

5.5CVSS

5AI Score

0.0004EPSS

2020-12-14 10:15 PM
37
cve
cve

CVE-2020-0468

In listen() and related functions of TelephonyRegistry.java, there is a possible permissions bypass of location permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitat...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-12-14 10:15 PM
38
cve
cve

CVE-2020-0469

In addEscrowToken of LockSettingsService.java, there is a possible loss of the synthetic password due to logic error. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Androi...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-12-14 10:15 PM
38
cve
cve

CVE-2020-0470

In extend_frame_highbd of restoration.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-1...

5.5CVSS

5.5AI Score

0.001EPSS

2020-12-14 10:15 PM
40
cve
cve

CVE-2020-0471

In reassemble_and_dispatch of packet_fragmenter.cc, there is a possible way to inject packets into an encrypted Bluetooth connection due to improper input validation. This could lead to remote escalation of privilege between two Bluetooth devices by a proximal attacker, with no additional execution...

9.8CVSS

9AI Score

0.001EPSS

2021-01-11 10:15 PM
49
1
cve
cve

CVE-2020-0473

In updateIncomingFileConfirmNotification of BluetoothOppNotification.java, there is a possible permissions bypass. This could lead to local escalation of privilege allowing an attacker with physical possession of the device to transfer files to it over Bluetooth, with no additional execution privil...

4.6CVSS

5.6AI Score

0.0004EPSS

2020-12-15 04:15 PM
18
cve
cve

CVE-2020-0474

In HalCamera::requestNewFrame of HalCamera.cpp, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID...

7CVSS

7.5AI Score

0.0004EPSS

2020-12-15 04:15 PM
22
cve
cve

CVE-2020-0475

In createInputConsumer of WindowManagerService.java, there is a possible way to block and intercept input events due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: A...

7.8CVSS

8.1AI Score

0.0005EPSS

2020-12-15 04:15 PM
23
1
cve
cve

CVE-2020-0476

In onNotificationRemoved of Assistant.java, there is a possible leak of sensitive information to logs. This could lead to local information disclosure with System execution privileges required. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-1620145...

4.4CVSS

4.9AI Score

0.0004EPSS

2020-12-15 04:15 PM
18
cve
cve

CVE-2020-0477

In sendLinkConfigurationChangedBroadcast of ClientModeImpl.java, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of the current network configuration with no additional execution privileges needed. User interaction is not...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-12-15 04:15 PM
26
cve
cve

CVE-2020-0478

In extend_frame_lowbd of restoration.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID:...

7.8CVSS

7.8AI Score

0.0005EPSS

2020-12-15 04:15 PM
29
cve
cve

CVE-2020-0479

In callUnchecked of DocumentsProvider.java, there is a possible permissions bypass. This could lead to local escalation of privilege allowing a malicious app to access files available to the DocumentProvider without user permission, with no additional execution privileges needed. User interaction i...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-12-15 04:15 PM
17
2
cve
cve

CVE-2020-0480

In callUnchecked of DocumentsProvider.java, there is a possible permissions bypass due to a missing permission check. This could lead to local escalation of privilege allowing a caller to copy, move, or delete files accessible to DocumentsProvider with no additional execution privileges needed. Use...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-12-15 04:15 PM
19
cve
cve

CVE-2020-0481

In AndroidManifest.xml, there is a possible permissions bypass. This could lead to local escalation of privilege allowing a non-system app to send a broadcast it shouldn't have permissions to send, with no additional execution privileges needed. User interaction is not needed for exploitation.Produ...

3.3CVSS

5.3AI Score

0.0004EPSS

2020-12-15 04:15 PM
18
cve
cve

CVE-2020-0482

In command of IncidentService.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-1507...

4.4CVSS

5.1AI Score

0.0004EPSS

2020-12-15 04:15 PM
18
cve
cve

CVE-2020-0483

In DrmManagerService::~DrmManagerService() of DrmManagerService.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

6.7CVSS

7.3AI Score

0.0004EPSS

2020-12-15 04:15 PM
20
cve
cve

CVE-2020-0484

In destroyResources of ComposerClient.h, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155769496

6.7CVSS

7.3AI Score

0.0004EPSS

2020-12-15 04:15 PM
21
cve
cve

CVE-2020-0485

In areFunctionsSupported of UsbBackend.java, there is a possible access to tethering from a guest account due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-12-15 04:15 PM
20
cve
cve

CVE-2020-0486

In openAssetFileListener of ContactsProvider2.java, there is a possible permission bypass due to an insecure default value. This could lead to local escalation of privilege to change contact data with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-12-15 04:15 PM
20
3
cve
cve

CVE-2020-0488

In ihevc_inter_pred_chroma_copy_ssse3 of ihevc_inter_pred_filters_ssse3_intr.c, there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product:...

6.5CVSS

6.6AI Score

0.001EPSS

2020-12-15 04:15 PM
22
cve
cve

CVE-2020-0489

In Parse_data of eas_mdls.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution in the media extractor with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android...

8.8CVSS

9AI Score

0.001EPSS

2020-12-15 04:15 PM
24
2
cve
cve

CVE-2020-0490

In floor1_info_unpack of floor1.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155...

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-15 04:15 PM
25
2
cve
cve

CVE-2020-0491

In readBlock of MatroskaExtractor.cpp, there is a possible denial of service due to resource exhaustion. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-15681952...

6.5CVSS

6.8AI Score

0.001EPSS

2020-12-15 04:15 PM
18
cve
cve

CVE-2020-0492

In BitstreamFillCache of bitstream.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: ...

6.5CVSS

6.7AI Score

0.001EPSS

2020-12-15 04:15 PM
19
cve
cve

CVE-2020-0493

In CPDF_SampledFunc::v_Call of cpdf_sampledfunc.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-12-15 04:15 PM
18
Total number of security vulnerabilities7126