Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2020-0494

In ih264d_parse_ave of ih264d_sei.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-1...

6.5CVSS

6.7AI Score

0.001EPSS

2020-12-15 04:15 PM
19
cve
cve

CVE-2020-0495

In decode_Huffman of JBig2_SddProc.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID:...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-12-15 04:15 PM
22
cve
cve

CVE-2020-0496

In CPDF_RenderStatus::LoadSMask of cpdf_renderstatus.cpp, there is a possible memory corruption due to a use-after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-...

5.5CVSS

6AI Score

0.0004EPSS

2020-12-15 04:15 PM
26
cve
cve

CVE-2020-0497

In canUseBiometric of BiometricServiceBase, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-158481661

5.5CVSS

5.7AI Score

0.0004EPSS

2020-12-15 04:15 PM
23
cve
cve

CVE-2020-0498

In decode_packed_entry_number of codebook.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android...

5.5CVSS

6.1AI Score

0.001EPSS

2020-12-15 04:15 PM
22
cve
cve

CVE-2020-0499

In FLAC__bitreader_read_rice_signed_block of bitreader.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andr...

4.3CVSS

4.6AI Score

0.008EPSS

2020-12-15 04:15 PM
185
3
cve
cve

CVE-2020-0500

In startInputUncheckedLocked of InputMethodManager.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11A...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-12-15 04:15 PM
66
cve
cve

CVE-2020-10829

An issue was discovered on Samsung mobile devices with O(8.0), P(9.0), and Q(10.0) (Broadcom chipsets) software. A kernel driver heap overflow leads to arbitrary code execution. The Samsung ID is SVE-2019-15880 (March 2020).

7.8CVSS

8AI Score

0.0004EPSS

2020-03-24 06:15 PM
27
cve
cve

CVE-2020-10830

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. Attackers can view notifications by entering many PINs in Lockdown mode. The Samsung ID is SVE-2019-16590 (March 2020).

2.4CVSS

4.2AI Score

0.0005EPSS

2020-03-24 06:15 PM
23
cve
cve

CVE-2020-10831

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. Attackers can trigger an update to arbitrary touch-screen firmware. The Samsung ID is SVE-2019-16013 (March 2020).

7.5CVSS

7.6AI Score

0.001EPSS

2020-03-24 06:15 PM
33
cve
cve

CVE-2020-10832

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software. Kernel Wi-Fi drivers allow out-of-bounds Read or Write operations (e.g., a buffer overflow). The Samsung IDs are SVE-2019-16125, SVE-2019-16134, SVE-2019-16158, SVE-2019-16159, SVE-2019-16319, SVE-2019-16320, ...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-03-24 06:15 PM
23
cve
cve

CVE-2020-10833

An issue was discovered on Samsung mobile devices with Q(10.0) software. The DeX Lockscreen allows attackers to access the quick panel and notifications. The Samsung ID is SVE-2019-16532 (March 2020).

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-24 06:15 PM
24
cve
cve

CVE-2020-10834

An issue was discovered on Samsung mobile devices with P(9.0) software. Attackers can view notifications on the lock screen via Routines. The Samsung ID is SVE-2019-15074 (February 2020).

5.3CVSS

5.4AI Score

0.001EPSS

2020-03-24 06:15 PM
22
cve
cve

CVE-2020-10836

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. The Widevine Trustlet allows read and write operations on arbitrary memory locations. The Samsung ID is SVE-2019-15873 (February 2020).

9.8CVSS

9.3AI Score

0.001EPSS

2020-03-24 06:15 PM
29
cve
cve

CVE-2020-10837

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (with TEEGRIS) software. The Esecomm Trustlet allows a stack overflow and arbitrary code execution. The Samsung ID is SVE-2019-15984 (February 2020).

9.8CVSS

9.8AI Score

0.002EPSS

2020-03-24 06:15 PM
24
cve
cve

CVE-2020-10838

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. PROCA allows a use-after-free and arbitrary code execution. The Samsung ID is SVE-2019-16132 (February 2020).

7.8CVSS

8AI Score

0.0004EPSS

2020-03-24 06:15 PM
19
cve
cve

CVE-2020-10839

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. Attackers can bypass Factory Reset Protection (FRP) via a SIM card. The Samsung ID is SVE-2019-16193 (February 2020).

6.8CVSS

6.6AI Score

0.0005EPSS

2020-03-24 06:15 PM
23
cve
cve

CVE-2020-10840

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (Exynos 9610 chipsets) software. There is a kernel pointer leak in the vipx driver. The Samsung ID is SVE-2019-16293 (February 2020).

7.1CVSS

6.8AI Score

0.0004EPSS

2020-03-24 06:15 PM
24
cve
cve

CVE-2020-10841

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (Exynos 9610 chipsets) software. There is an arbitrary kfree in the vipx and vertex drivers. The Samsung ID is SVE-2019-16294 (February 2020).

7.8CVSS

7.7AI Score

0.0004EPSS

2020-03-24 06:15 PM
19
cve
cve

CVE-2020-10842

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (S.LSI chipsets) software. There is a heap out-of-bounds write in the tsmux driver. The Samsung ID is SVE-2019-16295 (February 2020).

7.8CVSS

7.7AI Score

0.0004EPSS

2020-03-24 06:15 PM
23
cve
cve

CVE-2020-10843

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (S.LSI chipsets) software. There are race conditions in the hdcp2 driver. The Samsung ID is SVE-2019-16296 (February 2020).

7CVSS

6.9AI Score

0.0004EPSS

2020-03-24 06:15 PM
29
cve
cve

CVE-2020-10844

An issue was discovered on Samsung mobile devices with O(8.x), P(9.x), and Q(10.0) software. There is an out-of-bounds read vulnerability in media.audio_policy. The Samsung ID is SVE-2019-16333 (February 2020).

6.5CVSS

6.5AI Score

0.001EPSS

2020-03-24 06:15 PM
17
cve
cve

CVE-2020-10845

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. There is a race condition leading to a use-after-free in MTP. The Samsung ID is SVE-2019-16520 (February 2020).

6.4CVSS

6.4AI Score

0.0005EPSS

2020-03-24 06:15 PM
30
cve
cve

CVE-2020-10846

An issue was discovered on Samsung mobile devices with P(9.x) and Q(10.x) software. Attackers can enable the OEM unlock feature on a KG-enrolled devices, leading to potentially unwanted binaries being downloaded. The Samsung ID is SVE-2019-16554 (February 2020).

5.5CVSS

5.5AI Score

0.0004EPSS

2020-03-24 06:15 PM
26
cve
cve

CVE-2020-10847

An issue was discovered on Samsung mobile devices with P(9.0) (Galaxy S8 and Note8) software. Facial recognition can be spoofed. The Samsung ID is SVE-2019-16614 (February 2020).

6.8CVSS

6.7AI Score

0.0005EPSS

2020-03-24 06:15 PM
26
cve
cve

CVE-2020-10848

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos 9810 chipsets) software. Arbitrary memory mapping exists in TEE. The Samsung ID is SVE-2019-16665 (February 2020).

9.8CVSS

9.3AI Score

0.001EPSS

2020-03-24 06:15 PM
22
cve
cve

CVE-2020-10849

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos7885, Exynos8895, and Exynos9810 chipsets) software. The Gatekeeper trustlet allows a brute-force attack on the screen lock password. The Samsung ID is SVE-2019-14575 (January 2020).

9.8CVSS

9.3AI Score

0.001EPSS

2020-03-24 06:15 PM
27
cve
cve

CVE-2020-10850

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. The secure bootloade has a buffer overflow of the USB buffer, leading to arbitrary code execution. The Samsung ID is SVE-2019-15872 (January 2020).

9.8CVSS

9.8AI Score

0.001EPSS

2020-03-24 06:15 PM
26
cve
cve

CVE-2020-10851

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. There is a stack overflow in the kperfmon driver. The Samsung ID is SVE-2019-15876 (January 2020).

7.8CVSS

7.8AI Score

0.0004EPSS

2020-03-24 06:15 PM
23
cve
cve

CVE-2020-10852

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. There is a stack overflow in display driver. The Samsung ID is SVE-2019-15877 (January 2020).

7.8CVSS

7.8AI Score

0.0004EPSS

2020-03-24 06:15 PM
19
cve
cve

CVE-2020-10853

An issue was discovered on Samsung mobile devices with P(9.0) software. Gallery leaks cached data. The Samsung IDs are SVE-2019-16010, SVE-2019-16011, SVE-2019-16012 (January 2020).

5.3CVSS

5.4AI Score

0.001EPSS

2020-03-24 06:15 PM
22
cve
cve

CVE-2020-10854

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. Kernel stack addresses are leaked to userspace. The Samsung ID is SVE-2019-16161 (January 2020).

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-24 06:15 PM
26
cve
cve

CVE-2020-10855

An issue was discovered on Samsung mobile devices with P(9.0) software. Attackers can bypass Factory Reset Protection (FRP) via AppTray. The Samsung ID is SVE-2019-16192 (January 2020).

4.6CVSS

4.9AI Score

0.0005EPSS

2020-03-24 06:15 PM
25
cve
cve

CVE-2020-11600

An issue was discovered on Samsung mobile devices with Q(10.0) software. There is arbitrary code execution in the Fingerprint Trustlet via a memory overwrite. The Samsung IDs are SVE-2019-16587, SVE-2019-16588, SVE-2019-16589 (April 2020).

9.8CVSS

9.6AI Score

0.001EPSS

2020-04-08 04:15 PM
43
cve
cve

CVE-2020-11601

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. There is unauthorized access to applications in the Secure Folder via floating icons. The Samsung ID is SVE-2019-16195 (April 2020).

5.5CVSS

5.5AI Score

0.0004EPSS

2020-04-08 04:15 PM
20
cve
cve

CVE-2020-11602

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. Google Assistant leaks clipboard contents on a locked device. The Samsung ID is SVE-2019-16558 (April 2020).

2.4CVSS

4.2AI Score

0.0005EPSS

2020-04-08 04:15 PM
23
cve
cve

CVE-2020-11603

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (incorporating TEEGRIS) software. Type confusion in the MLDAP Trustlet allows arbitrary code execution. The Samsung ID is SVE-2020-16599 (April 2020).

9.8CVSS

9.6AI Score

0.002EPSS

2020-04-08 04:15 PM
24
cve
cve

CVE-2020-11604

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (incorporating TEEGRIS) software. There is an Out-of-bounds read in the MLDAP Trustlet. The Samsung ID is SVE-2019-16565 (April 2020).

9.1CVSS

9.1AI Score

0.001EPSS

2020-04-08 04:15 PM
27
cve
cve

CVE-2020-11605

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. There is sensitive information exposure from dumpstate in NFC logs. The Samsung ID is SVE-2019-16359 (April 2020).

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-08 04:15 PM
36
cve
cve

CVE-2020-11606

An issue was discovered on Samsung mobile devices with Q(10.0) software. Information about application preview (in the Secure Folder) leaks on a locked device. The Samsung ID is SVE-2019-16463 (April 2020).

2.4CVSS

4.2AI Score

0.0005EPSS

2020-04-08 04:15 PM
26
cve
cve

CVE-2020-11607

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. Notification exposure occurs in Lockdown mode because of the Edge Lighting application. The Samsung ID is SVE-2020-16680 (April 2020).

5.3CVSS

5.4AI Score

0.001EPSS

2020-04-08 04:15 PM
24
cve
cve

CVE-2020-11836

OPPO Android Phone with MTK chipset and Android 8.1/9/10/11 versions have an information leak vulnerability. The “adb shell getprop ro.vendor.aee.enforcing” or “adb shell getprop ro.vendor.aee.enforcing” return no.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-02-06 12:15 AM
67
3
cve
cve

CVE-2020-11873

An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software. A stack-based buffer overflow in the logging tool could allow an attacker to gain privileges. The LG ID is LVE-SMP-200005 (April 2020).

9.8CVSS

9.5AI Score

0.001EPSS

2020-04-17 02:15 PM
35
cve
cve

CVE-2020-11874

An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9, and 10 software. Attackers can bypass Factory Reset Protection (FRP). The LG ID is LVE-SMP-200004 (March 2020).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-17 02:15 PM
28
cve
cve

CVE-2020-11875

An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10.0 (MTK chipsets) software. The MTK kernel does not properly implement exception handling, allowing an attacker to gain privileges. The LG ID is LVE-SMP-200001 (February 2020).

7.8CVSS

7.6AI Score

0.0004EPSS

2020-04-17 02:15 PM
46
4
cve
cve

CVE-2020-12745

An issue was discovered on Samsung mobile devices with Q(10.0) software. Attackers can bypass the locked-state protection mechanism and access clipboard content via USSD. The Samsung ID is SVE-2019-16556 (May 2020).

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-11 04:15 PM
31
cve
cve

CVE-2020-12746

An issue was discovered on Samsung mobile devices with O(8.X), P(9.0), and Q(10.0) (Exynos chipsets) software. Attackers can bypass the Secure Bootloader protection mechanism via a heap-based buffer overflow to execute arbitrary code. The Samsung ID is SVE-2020-16712 (May 2020).

9.8CVSS

9.8AI Score

0.001EPSS

2020-05-11 04:15 PM
33
cve
cve

CVE-2020-12747

An issue was discovered on Samsung mobile devices with Q(10.0) (Exynos980 9630 and Exynos990 9830 chipsets) software. The Bootloader has a heap-based buffer overflow because of the mishandling of specific commands. The Samsung IDs are SVE-2020-16981, SVE-2020-16991 (May 2020).

9.8CVSS

9.7AI Score

0.001EPSS

2020-05-11 04:15 PM
27
cve
cve

CVE-2020-12748

An issue was discovered on Samsung mobile devices with Q(10.0) software. Attackers can bypass the locked-state protection mechanism and designate a different preferred SIM card. The Samsung ID is SVE-2020-16594 (May 2020).

5.3CVSS

5.4AI Score

0.001EPSS

2020-05-11 04:15 PM
27
cve
cve

CVE-2020-12749

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software. The S.LSI Wi-Fi drivers have a buffer overflow. The Samsung ID is SVE-2020-16906 (May 2020).

7.8CVSS

7.8AI Score

0.0004EPSS

2020-05-11 04:15 PM
24
Total number of security vulnerabilities7126