Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2021-0329

In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-10 05:15 PM
45
cve
cve

CVE-2021-0330

In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-10 05:15 PM
43
cve
cve

CVE-2021-0331

In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation.Product: Andro...

7.3CVSS

7.2AI Score

0.0004EPSS

2021-02-10 05:15 PM
37
cve
cve

CVE-2021-0332

In bootFinished of SurfaceFlinger.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-02-10 05:15 PM
51
cve
cve

CVE-2021-0333

In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User inte...

7.3CVSS

7.2AI Score

0.0004EPSS

2021-02-10 05:15 PM
44
cve
cve

CVE-2021-0334

In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: And...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-10 05:15 PM
43
cve
cve

CVE-2021-0335

In process of C2SoftHevcDec.cpp, there is a possible out of bounds write due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-160346309

6.5CVSS

6.2AI Score

0.001EPSS

2021-02-10 05:15 PM
37
cve
cve

CVE-2021-0336

In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation.Product: ...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-10 05:15 PM
50
cve
cve

CVE-2021-0337

In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-02-10 05:15 PM
41
cve
cve

CVE-2021-0338

In SystemSettingsValidators, there is a possible permanent denial of service due to missing bounds checks on UI settings. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-10 05:15 PM
40
cve
cve

CVE-2021-0339

In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product:...

7.8CVSS

7.6AI Score

0.0005EPSS

2021-02-10 05:15 PM
74
cve
cve

CVE-2021-0340

In parseNextBox of IsoInterface.java, there is a possible leak of unredacted location information due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: ...

8.8CVSS

7.8AI Score

0.001EPSS

2021-02-10 05:15 PM
173
cve
cve

CVE-2021-0341

In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

7.5CVSS

6.9AI Score

0.001EPSS

2021-02-10 05:15 PM
75
2
cve
cve

CVE-2021-0342

In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.

6.7CVSS

7.4AI Score

0.0004EPSS

2021-01-11 09:15 PM
193
2
cve
cve

CVE-2021-0343

In kisd, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05449962.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-02-04 07:15 PM
26
cve
cve

CVE-2021-0344

In mtkpower, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05437558.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-02-04 07:15 PM
25
2
cve
cve

CVE-2021-0345

In mobile_log_d, there is a possible escalation of privilege due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALP...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-02-04 07:15 PM
32
4
cve
cve

CVE-2021-0346

In vpu, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05371580.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-02-04 07:15 PM
30
3
cve
cve

CVE-2021-0347

In ccu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11; Patch ID: A...

4.4CVSS

4.2AI Score

0.0004EPSS

2021-02-04 07:15 PM
26
3
cve
cve

CVE-2021-0348

In vpu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-9, Android-10, Android-11; Patch ID: ALPS0534...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-02-04 07:15 PM
25
3
cve
cve

CVE-2021-0349

In display driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-9, Android-10, Android-11; Patch ID: ALPS0...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-02-04 07:15 PM
29
3
cve
cve

CVE-2021-0350

In ged, there is a possible system crash due to an improper input validation. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11; Patch ID: AL...

4.4CVSS

4.6AI Score

0.0004EPSS

2021-02-04 07:15 PM
26
3
cve
cve

CVE-2021-0351

In wlan driver, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11; Pa...

7.5CVSS

7.4AI Score

0.001EPSS

2021-02-04 07:15 PM
34
5
cve
cve

CVE-2021-0352

In RT regmap driver, there is a possible memory corruption due to type confusion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05453809.

4.4CVSS

4.8AI Score

0.0004EPSS

2021-02-03 12:15 AM
109
6
cve
cve

CVE-2021-0353

In kisd, there is a possible memory corruption due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05425247.

6.7CVSS

6.9AI Score

0.0004EPSS

2021-02-03 12:15 AM
27
2
cve
cve

CVE-2021-0354

In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11; Patch ID...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-02-03 12:15 AM
28
3
cve
cve

CVE-2021-0355

In kisd, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05425581.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-02-03 12:15 AM
26
4
cve
cve

CVE-2021-0356

In netdiag, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05442014.

6.7CVSS

6.9AI Score

0.0004EPSS

2021-02-03 12:15 AM
29
3
cve
cve

CVE-2021-0357

In netdiag, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05442002.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-02-03 12:15 AM
29
3
cve
cve

CVE-2021-0358

In netdiag, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05442022.

6.7CVSS

6.9AI Score

0.0004EPSS

2021-02-03 12:15 AM
28
5
cve
cve

CVE-2021-0359

In netdiag, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05442011.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-02-03 12:15 AM
29
3
cve
cve

CVE-2021-0360

In netdiag, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05442006...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-02-03 12:15 AM
32
3
cve
cve

CVE-2021-0361

In kisd, there is a possible out of bounds read due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05449968.

6.7CVSS

6.6AI Score

0.0004EPSS

2021-02-03 12:15 AM
26
cve
cve

CVE-2021-0362

In aee, there is a possible memory corruption due to a stack buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05457070.

6.7CVSS

6.9AI Score

0.0004EPSS

2021-02-03 12:15 AM
29
cve
cve

CVE-2021-0363

In mobile_log_d, there is a possible command injection due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05458478...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-02-03 12:15 AM
28
3
cve
cve

CVE-2021-0364

In mobile_log_d, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05458...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-02-03 12:15 AM
26
4
cve
cve

CVE-2021-0365

In display driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05454782.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-02-03 12:15 AM
28
4
cve
cve

CVE-2021-0366

In vpu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05371580; Issue ID: ALP...

6.4CVSS

6.7AI Score

0.0004EPSS

2021-02-26 09:15 PM
33
4
cve
cve

CVE-2021-0367

In vpu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05371580; Issue ID: ALP...

6.4CVSS

6.7AI Score

0.0004EPSS

2021-02-26 09:15 PM
34
4
cve
cve

CVE-2021-0368

In oggpack_look of bitwise.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-16982977...

6.5CVSS

6.1AI Score

0.001EPSS

2021-03-10 04:15 PM
22
2
cve
cve

CVE-2021-0369

In CrossProfileAppsServiceImpl.java, there is the possibility of an application's INTERACT_ACROSS_PROFILES grant state not displaying properly in the setting UI due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User in...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-03-10 04:15 PM
22
4
cve
cve

CVE-2021-0370

In Write of NxpMfcReader.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the NFC server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-03-10 04:15 PM
23
4
cve
cve

CVE-2021-0371

In nci_proc_rf_management_ntf of nci_hrcv.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android I...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-03-10 04:15 PM
22
cve
cve

CVE-2021-0372

In getMediaOutputSliceAction of RemoteMediaSlice.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11An...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-03-10 04:15 PM
22
cve
cve

CVE-2021-0374

In BnAudioPolicyService::onTransact of IAudioPolicyService.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

4.4CVSS

4.2AI Score

0.0004EPSS

2021-03-10 04:15 PM
19
2
cve
cve

CVE-2021-0375

In onPackageModified of VoiceInteractionManagerService.java, there is a possible change of default applications due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

5.5CVSS

5.7AI Score

0.0004EPSS

2021-03-10 04:15 PM
27
cve
cve

CVE-2021-0376

In checkUriPermission and related functions of MediaProvider.java, there is a possible way to access external files due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: ...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-03-10 04:15 PM
20
cve
cve

CVE-2021-0377

In DeltaPerformer::Write of delta_performer.cc, there is a possible use of untrusted input due to improper input validation. This could lead to a local bypass of defense in depth protections with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-03-10 04:15 PM
25
cve
cve

CVE-2021-0378

In getNbits of pvmp3_getbits.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-1540...

6.5CVSS

6.3AI Score

0.001EPSS

2021-03-10 04:15 PM
22
2
cve
cve

CVE-2021-0379

In getUpTo17bits of pvmp3_getbits.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A...

6.5CVSS

6.3AI Score

0.001EPSS

2021-03-10 05:15 PM
27
3
Total number of security vulnerabilities7126