Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2021-0699

In HTBLogKM of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: ...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-10-14 05:15 PM
38
4
cve
cve

CVE-2021-0701

In PVRSRVBridgeSyncPrimOpCreate of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed f...

9.8CVSS

8.7AI Score

0.001EPSS

2023-06-15 07:15 PM
32
cve
cve

CVE-2021-0702

In RevertActiveSessions of apexd.cpp, there is a possible way to share the wrong file due to an unintentional MediaStore downgrade. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: A...

5.5CVSS

5.2AI Score

0.0005EPSS

2021-10-22 02:15 PM
35
cve
cve

CVE-2021-0703

In SecondStageMain of init.cpp, there is a possible use after free due to incorrect shared_ptr usage. This could lead to local escalation of privilege if the attacker has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation.P...

6.8CVSS

6.8AI Score

0.0004EPSS

2021-10-22 02:15 PM
36
cve
cve

CVE-2021-0704

In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges nee...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-12-15 07:15 PM
47
cve
cve

CVE-2021-0705

In sanitizeSbn of NotificationManagerService.java, there is a possible way to keep service running in foreground and keep granted permissions due to Bypass of Background Service Restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User inter...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-10-22 02:15 PM
46
cve
cve

CVE-2021-0706

In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVers...

5.5CVSS

5.7AI Score

0.0004EPSS

2021-10-22 02:15 PM
66
cve
cve

CVE-2021-0707

In dma_buf_release of dma-buf.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1557...

7.8CVSS

8AI Score

0.0004EPSS

2022-04-12 05:15 PM
101
2
cve
cve

CVE-2021-0708

In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-10-22 02:15 PM
51
cve
cve

CVE-2021-0734

In Settings, there is a possible way to determine whether an app is installed without query permissions, due to side channel information disclosure. This could lead to local information disclosure of an installed package, without proper query permissions, with no additional execution privileges nee...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-08-11 03:15 PM
38
5
cve
cve

CVE-2021-0735

In PackageManager, there is a possible way to get information about installed packages ignoring limitations introduced in Android 11 due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for ...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-11 03:15 PM
35
5
cve
cve

CVE-2021-0769

In onCreate of AllowBindAppWidgetActivity.java, there is a possible bypass of user interaction requirements due to unclear UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andro...

7.3CVSS

7.3AI Score

0.0004EPSS

2021-12-15 07:15 PM
21
cve
cve

CVE-2021-0799

In ActivityThread.java, there is a possible way to collide the content provider's authorities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-197647956

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-15 07:15 PM
36
cve
cve

CVE-2021-0869

In GetTimeStampAndPkt of DumpstateDevice.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel...

9.8CVSS

9.1AI Score

0.001EPSS

2021-09-21 01:15 PM
26
cve
cve

CVE-2021-0870

In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 An...

8.1CVSS

8AI Score

0.001EPSS

2021-10-22 02:15 PM
78
2
cve
cve

CVE-2021-0871

In PVRSRVBridgePMRPDumpSymbolicAddr of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not need...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-13 08:15 PM
32
5
cve
cve

CVE-2021-0872

In PVRSRVBridgeRGXKickVRDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
31
cve
cve

CVE-2021-0873

In PVRSRVBridgeRGXKickRS of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for expl...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
19
cve
cve

CVE-2021-0874

In PVRSRVBridgeDevicememHistorySparseChange of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is ...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
16
cve
cve

CVE-2021-0875

In PVRSRVBridgeChangeSparseMem of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed fo...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
20
cve
cve

CVE-2021-0876

In PVRSRVBridgePhysmemNewRamBackedLockedPMR of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is ...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
23
cve
cve

CVE-2021-0877

Product: AndroidVersions: Android SoCAndroid ID: A-273754094

9.8CVSS

9.1AI Score

0.001EPSS

2023-05-15 10:15 PM
45
cve
cve

CVE-2021-0878

In PVRSRVBridgeServerSyncGetStatus of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not neede...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
25
cve
cve

CVE-2021-0879

In PVRSRVBridgeRGXTDMSubmitTransfer of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not need...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
33
cve
cve

CVE-2021-0880

In PVRSRVBridgeRGXKickTA3D of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
18
cve
cve

CVE-2021-0881

In PVRSRVBridgeRGXKickCDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exp...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
21
cve
cve

CVE-2021-0882

In PVRSRVBridgeRGXKickSync of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
23
cve
cve

CVE-2021-0883

In PVRSRVBridgeCacheOpQueue of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for e...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
22
2
cve
cve

CVE-2021-0884

In PVRSRVBridgePhysmemImportSparseDmaBuf of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-19 08:15 PM
20
cve
cve

CVE-2021-0885

In PVRSRVBridgeSyncPrimOpTake of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-19 08:15 PM
22
cve
cve

CVE-2021-0887

In PVRSRVBridgeHeapCfgHeapConfigName, there is a possible leak of kernel heap content due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndro...

5.5CVSS

5AI Score

0.0004EPSS

2022-08-24 02:15 PM
37
2
cve
cve

CVE-2021-0889

In Android TV , there is a possible silent pairing due to lack of rate limiting in the pairing flow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 An...

9.8CVSS

9.2AI Score

0.001EPSS

2021-12-15 07:15 PM
50
cve
cve

CVE-2021-0891

An unprivileged app can trigger PowerVR driver to return an uninitialized heap memory causing information disclosure.Product: AndroidVersions: Android SoCAndroid ID: A-236849490

7.5CVSS

7.3AI Score

0.001EPSS

2022-08-24 02:15 PM
36
5
cve
cve

CVE-2021-0893

In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05687474.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-17 05:15 PM
28
cve
cve

CVE-2021-0894

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672038.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
27
cve
cve

CVE-2021-0895

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672003.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
31
cve
cve

CVE-2021-0896

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05671206.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
26
cve
cve

CVE-2021-0897

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05670549.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
30
cve
cve

CVE-2021-0898

In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672071.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-17 05:15 PM
26
cve
cve

CVE-2021-0899

In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672059.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-17 05:15 PM
25
cve
cve

CVE-2021-0900

In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672055.

4.4CVSS

4.2AI Score

0.0004EPSS

2021-12-17 05:15 PM
29
cve
cve

CVE-2021-0901

In apusys, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05664618.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-17 05:15 PM
23
cve
cve

CVE-2021-0902

In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05656484.

4.4CVSS

4.2AI Score

0.0004EPSS

2021-12-17 05:15 PM
24
cve
cve

CVE-2021-0903

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05656488.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
28
cve
cve

CVE-2021-0904

In SRAMROM, there is a possible permission bypass due to an insecure permission setting. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06076938; Issue ID: ALPS06076938.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-15 07:15 PM
27
6
cve
cve

CVE-2021-0918

In gatt_process_notification of gatt_cl.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Androi...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-15 07:15 PM
61
cve
cve

CVE-2021-0919

In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: A...

5CVSS

5AI Score

0.0004EPSS

2021-12-15 07:15 PM
44
cve
cve

CVE-2021-0920

In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917R...

6.4CVSS

7.1AI Score

0.001EPSS

2021-12-15 07:15 PM
1160
In Wild
6
cve
cve

CVE-2021-0921

In ParsingPackageImpl of ParsingPackageImpl.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Prod...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-12-15 07:15 PM
35
cve
cve

CVE-2021-0922

In enforceCrossUserOrProfilePermission of PackageManagerService.java, there is a possible bypass of INTERACT_ACROSS_PROFILES permission due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed ...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-12-15 07:15 PM
36
Total number of security vulnerabilities7126