Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2021-0594

In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privi...

8CVSS

8AI Score

0.001EPSS

2021-07-14 02:15 PM
44
4
cve
cve

CVE-2021-0595

In lockAllProfileTasks of RootWindowContainer.java, there is a possible way to access the work profile without the profile PIN, after logging in. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-06 03:15 PM
40
cve
cve

CVE-2021-0596

In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersion...

7.5CVSS

7AI Score

0.001EPSS

2021-07-14 02:15 PM
39
4
cve
cve

CVE-2021-0597

In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation...

5.5CVSS

5AI Score

0.0004EPSS

2021-07-14 02:15 PM
45
cve
cve

CVE-2021-0598

In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: An...

7.3CVSS

7.3AI Score

0.0004EPSS

2021-10-06 03:15 PM
43
cve
cve

CVE-2021-0599

In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitat...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-07-14 02:15 PM
50
cve
cve

CVE-2021-0600

In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: Androi...

7.8CVSS

7.6AI Score

0.0005EPSS

2021-07-14 02:15 PM
50
2
cve
cve

CVE-2021-0601

In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out of bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Androi...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-07-14 02:15 PM
45
cve
cve

CVE-2021-0602

In onCreateOptionsMenu of WifiNetworkDetailsFragment.java, there is a possible way for guest users to view and modify Wi-Fi settings for all configured APs due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction ...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-07-14 02:15 PM
45
cve
cve

CVE-2021-0603

In onCreate of ContactSelectionActivity.java, there is a possible way to get access to contacts without permission due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: Android...

7.8CVSS

7.6AI Score

0.0005EPSS

2021-07-14 02:15 PM
42
4
cve
cve

CVE-2021-0604

In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidV...

5.5CVSS

5AI Score

0.0005EPSS

2021-07-14 02:15 PM
44
4
cve
cve

CVE-2021-0605

In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID:...

4.4CVSS

4.9AI Score

0.0004EPSS

2021-06-22 12:15 PM
252
7
cve
cve

CVE-2021-0606

In drm_syncobj_handle_to_fd of drm_syncobj.c, there is a possible use after free due to incorrect refcounting. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
42
4
cve
cve

CVE-2021-0607

In iaxxx_calc_i2s_div of iaxxx-codec.c, there is a possible hardware port write with user controlled data due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
25
5
cve
cve

CVE-2021-0608

In handleAppLaunch of AppLaunchActivity.java, there is a possible arbitrary activity launch due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ke...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-22 12:15 PM
26
4
cve
cve

CVE-2021-0610

In memory management driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05411456.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-09-27 12:15 PM
25
cve
cve

CVE-2021-0611

In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425810.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-09-27 12:15 PM
25
cve
cve

CVE-2021-0612

In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425834.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-09-27 12:15 PM
23
cve
cve

CVE-2021-0613

In asf extractor, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05489178.

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
24
cve
cve

CVE-2021-0614

In asf extractor, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05495528; Issue ID: ALPS05495528.

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
28
cve
cve

CVE-2021-0615

In flv extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561369; Issue ID: ALPS05561369.

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
27
cve
cve

CVE-2021-0616

In ape extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561389; Issue ID: ALPS05561389.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-25 02:15 PM
25
cve
cve

CVE-2021-0617

In ape extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561391; Issue ID: ALPS05561391.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-25 02:15 PM
23
cve
cve

CVE-2021-0618

In ape extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561394; Issue ID: ALPS05561394.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-25 02:15 PM
20
cve
cve

CVE-2021-0619

In ape extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561395; Issue ID: ALPS05561395.

5.5CVSS

5AI Score

0.0004EPSS

2021-11-18 03:15 PM
23
cve
cve

CVE-2021-0620

In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561381.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-11-18 03:15 PM
22
cve
cve

CVE-2021-0621

In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561383.

5.5CVSS

5AI Score

0.0004EPSS

2021-11-18 03:15 PM
23
cve
cve

CVE-2021-0622

In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561388.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-11-18 03:15 PM
24
cve
cve

CVE-2021-0623

In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05585817.

5.5CVSS

5AI Score

0.0004EPSS

2021-11-18 03:15 PM
34
cve
cve

CVE-2021-0624

In flv extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594988; Issue ID: ALPS05594988.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-11-18 03:15 PM
27
cve
cve

CVE-2021-0625

In ccu, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594996; Issue ID: ALPS05594996.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-10-25 02:15 PM
23
cve
cve

CVE-2021-0626

In ged, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05687510; Issue ID: ALPS05687510.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-08-18 03:15 PM
21
cve
cve

CVE-2021-0627

In OMA DRM, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05722434; Issue ID: ALPS05722434.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-08-18 03:15 PM
33
2
cve
cve

CVE-2021-0628

In OMA DRM, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05722454; Issue ID: ALPS05722454.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-08-18 03:15 PM
25
cve
cve

CVE-2021-0629

In mdlactl driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05776625; Issue ID: ALPS05776625.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-11-18 03:15 PM
21
cve
cve

CVE-2021-0630

In wifi driver, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05551397; Issue ID: ALPS05551397.

7.5CVSS

7.3AI Score

0.001EPSS

2021-10-25 02:15 PM
26
cve
cve

CVE-2021-0631

In wifi driver, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05551435; Issue ID: ALPS05551435.

7.5CVSS

7.3AI Score

0.001EPSS

2021-10-25 02:15 PM
26
cve
cve

CVE-2021-0632

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker under certain build conditions with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALP...

6.5CVSS

6.1AI Score

0.001EPSS

2021-10-25 02:15 PM
25
cve
cve

CVE-2021-0633

In display driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05585423; Issue ID: ALPS05585423.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-10-25 02:15 PM
27
cve
cve

CVE-2021-0634

In display driver, there is a possible memory corruption due to uninitialized data. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594994; Issue ID: ALPS05594994.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-10-25 02:15 PM
23
cve
cve

CVE-2021-0635

When extracting the incorrectly formatted flv file, the memory is damaged, the playback interface shows that the video cannot be played, and the log is found to be crashed. This problem may lead to hacker malicious code attacks, resulting in the loss of user rights.Product: Androidversion:Android-1...

7.8CVSS

7.5AI Score

0.0005EPSS

2021-10-06 03:15 PM
29
cve
cve

CVE-2021-0636

When extracting the incorrectly formatted avi file, the memory is damaged, the playback interface shows that the video cannot be played, and the log is found to be crashed. This problem may lead to hacker malicious code attacks, resulting in the loss of user rights.Product: Androidversion: Android-...

7.8CVSS

7.5AI Score

0.0005EPSS

2021-10-06 03:15 PM
30
cve
cve

CVE-2021-0639

In multiple functions of libl3oemcrypto.cpp, there is a possible weakness in the existing obfuscation mechanism due to the way sensitive data is handled. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.P...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-08-17 07:15 PM
51
2
cve
cve

CVE-2021-0640

In noteAtomLogged of StatsdStats.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-17 07:15 PM
68
2
cve
cve

CVE-2021-0641

In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation...

5.5CVSS

5AI Score

0.0004EPSS

2021-08-17 07:15 PM
68
cve
cve

CVE-2021-0642

In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitatio...

5.5CVSS

5.1AI Score

0.0005EPSS

2021-08-17 07:15 PM
69
cve
cve

CVE-2021-0643

In getAllSubInfoList of SubscriptionController.java, there is a possible way to retrieve a long term identifier without the correct permissions due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed fo...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-22 02:15 PM
62
cve
cve

CVE-2021-0644

In conditionallyRemoveIdentifiers of SubscriptionController.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Prod...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-10-06 03:15 PM
38
cve
cve

CVE-2021-0645

In shouldBlockFromTree of ExternalStorageProvider.java, there is a possible permissions bypass. This could lead to local escalation of privilege, allowing an app to read private app directories in external storage, which should be restricted in Android 11, with no additional execution privileges ne...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-08-17 07:15 PM
66
2
cve
cve

CVE-2021-0646

In sqlite3_str_vappendf of sqlite3.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process's SQL with no additional execution privileges needed. User interaction is n...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-17 07:15 PM
79
2
Total number of security vulnerabilities7126