Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2021-39623

In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 And...

9.8CVSS

9.1AI Score

0.001EPSS

2022-01-14 08:15 PM
85
cve
cve

CVE-2021-39624

In PackageManager, there is a possible permanent denial of service due to resource exhaustion. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndr...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-03-16 03:15 PM
109
cve
cve

CVE-2021-39625

In showCarrierAppInstallationNotification of EuiccNotificationManager.java, there is a possible way to gain an access to MediaProvider content due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for explo...

7.3CVSS

7.4AI Score

0.0004EPSS

2022-01-14 08:15 PM
51
cve
cve

CVE-2021-39626

In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-01-14 08:15 PM
60
cve
cve

CVE-2021-39627

In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-01-14 08:15 PM
52
cve
cve

CVE-2021-39628

In StatusBar.java, there is a possible disclosure of notification content on the lockscreen due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

3.3CVSS

3.6AI Score

0.0004EPSS

2022-01-14 08:15 PM
55
cve
cve

CVE-2021-39629

In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 And...

7CVSS

7AI Score

0.0004EPSS

2022-01-14 08:15 PM
53
cve
cve

CVE-2021-39630

In executeRequest of OverlayManagerService.java, there is a possible way to control fabricated overlays from adb shell due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Produc...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-01-14 08:15 PM
57
cve
cve

CVE-2021-39631

In clear_data_dlg_text of strings.xml, there is a possible situation when "Clear storage" functionality sets up the wrong security/privacy expectations due to a misleading message. This could lead to local information disclosure with no additional execution privileges needed. User interaction is no...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-11 06:15 PM
59
cve
cve

CVE-2021-39632

In inotify_cb of events.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12Andr...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-01-14 08:15 PM
56
cve
cve

CVE-2021-39633

In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1...

5.5CVSS

4.8AI Score

0.0004EPSS

2022-01-14 08:15 PM
93
cve
cve

CVE-2021-39634

In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-204450605References: Upstream kernel

7.8CVSS

7.4AI Score

0.0004EPSS

2022-01-14 08:15 PM
77
cve
cve

CVE-2021-39635

ims_ex is a vendor system service used to manage VoLTE in unisoc devices,But it does not verify the caller's permissions,so that normal apps (No phone permissions) can obtain some VoLTE sensitive information and manage VoLTE calls.Product: AndroidVersions: Android SoCAndroid ID: A-206492634

9.1CVSS

8.5AI Score

0.001EPSS

2022-02-11 06:15 PM
82
5
cve
cve

CVE-2021-39636

In do_ipt_get_ctl and do_ipt_set_ctl of ip_tables.c, there is a possible way to leak kernel information due to uninitialized data. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

4.4CVSS

4.7AI Score

0.0004EPSS

2021-12-15 07:15 PM
50
cve
cve

CVE-2021-39637

In CreateDeviceInfo of trusty_remote_provisioning_context.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

4.4CVSS

4.2AI Score

0.0004EPSS

2021-12-15 07:15 PM
21
cve
cve

CVE-2021-39638

In periodic_io_work_func of lwis_periodic_io.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-15 07:15 PM
23
cve
cve

CVE-2021-39639

In TBD of fvp.c, there is a possible way to glitch CPU behavior due to a missing permission check. This could lead to local escalation of privilege with physical access to device internals with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

6.8CVSS

6.6AI Score

0.0004EPSS

2021-12-15 07:15 PM
26
cve
cve

CVE-2021-39640

In __dwc3_gadget_ep0_queue of ep0.c, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: ...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-12-15 07:15 PM
20
cve
cve

CVE-2021-39641

Product: AndroidVersions: Android kernelAndroid ID: A-126949257References: N/A

9.8CVSS

9AI Score

0.001EPSS

2021-12-15 07:15 PM
22
cve
cve

CVE-2021-39642

In synchronous_process_io_entries of lwis_ioctl.c, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

6.4CVSS

6.5AI Score

0.0004EPSS

2021-12-15 07:15 PM
23
cve
cve

CVE-2021-39643

In ic_startRetrieveEntryValue of acropora/app/identity/ic.c, there is a possible bypass of defense-in-depth due to missing validation of the return value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Produc...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-15 07:15 PM
25
cve
cve

CVE-2021-39644

Product: AndroidVersions: Android kernelAndroid ID: A-199809304References: N/A

9.8CVSS

9AI Score

0.001EPSS

2021-12-15 07:15 PM
20
cve
cve

CVE-2021-39645

Product: AndroidVersions: Android kernelAndroid ID: A-199805112References: N/A

9.8CVSS

9AI Score

0.001EPSS

2021-12-15 07:15 PM
22
cve
cve

CVE-2021-39646

Product: AndroidVersions: Android kernelAndroid ID: A-201537251References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2021-12-15 07:15 PM
25
cve
cve

CVE-2021-39647

In mon_smc_load_sp of gs101-sc/plat/samsung/exynos/soc/exynos9845/smc_booting.S, there is a possible reinitialization of TEE due to improper locking. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: And...

4.4CVSS

4.3AI Score

0.0004EPSS

2021-12-15 07:15 PM
20
cve
cve

CVE-2021-39648

In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA...

4.1CVSS

5.2AI Score

0.0004EPSS

2021-12-15 07:15 PM
64
cve
cve

CVE-2021-39649

In regmap_exit of regmap.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-17404...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-12-15 07:15 PM
24
cve
cve

CVE-2021-39650

In (TBD) of (TBD), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-169763055Referenc...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-15 07:15 PM
23
4
cve
cve

CVE-2021-39651

In TBD of TBD, there is a possible way to access PIN protected settings bypassing PIN confirmation due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVers...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-15 07:15 PM
23
4
cve
cve

CVE-2021-39652

In sec_ts_parsing_cmds of (TBD), there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-15 07:15 PM
22
cve
cve

CVE-2021-39653

In (TBD) of (TBD), there is a possible way to boot with a hidden debug policy due to a missing warning to the user. This could lead to local escalation of privilege after preparing the device, hiding the warning, and passing the phone to a new user, with no additional execution privileges needed. U...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-12-15 07:15 PM
36
6
cve
cve

CVE-2021-39655

Product: AndroidVersions: Android kernelAndroid ID: A-192641593References: N/A

9.8CVSS

9AI Score

0.001EPSS

2021-12-15 07:15 PM
20
cve
cve

CVE-2021-39656

In __configfs_open_file of file.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: ...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-15 07:15 PM
54
cve
cve

CVE-2021-39657

In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

4.4CVSS

5.3AI Score

0.0004EPSS

2021-12-15 07:15 PM
60
cve
cve

CVE-2021-39658

ismsEx service is a vendor service in unisoc equipment。ismsEx service is an extension of sms system service,but it does not check the permissions of the caller,resulting in permission leaks。Third-party apps can use this service to arbitrarily modify and set system properties。Product: AndroidVersion...

9.8CVSS

8.8AI Score

0.001EPSS

2022-02-11 06:15 PM
82
4
cve
cve

CVE-2021-39659

In sortSimPhoneAccountsForEmergency of CreateConnectionProcessor.java, there is a possible prevention of access to emergency calling due to an unhandled exception. In rare instances, this could lead to local denial of service with User execution privileges needed. User interaction is not needed for...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-01-14 08:15 PM
47
cve
cve

CVE-2021-39660

In TBD of TBD, there is a possible way to archive arbitrary code execution in kernel due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid...

7CVSS

7.2AI Score

0.0004EPSS

2022-12-13 04:15 PM
35
cve
cve

CVE-2021-39661

In _PMRLogicalOffsetToPhysicalOffset of the PowerVR kernel driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-11-08 10:15 PM
37
5
cve
cve

CVE-2021-39662

In checkUriPermission of MediaProvider.java , there is a possible way to gain access to the content of media provider collections due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitatio...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-11 06:15 PM
92
cve
cve

CVE-2021-39663

In openFileAndEnforcePathPermissionsHelper of MediaProvider.java, there is a possible bypass of a permissions check due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersi...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-11 06:15 PM
95
cve
cve

CVE-2021-39664

In LoadedPackage::Load of LoadedArsc.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure when parsing an APK file with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersio...

5.5CVSS

5AI Score

0.0005EPSS

2022-02-11 06:15 PM
90
cve
cve

CVE-2021-39665

In checkSpsUpdated of AAVCAssembler.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12Android ID:...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-11 06:15 PM
166
cve
cve

CVE-2021-39666

In extract of MediaMetricsItem.h, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12A...

5.5CVSS

5AI Score

0.0004EPSS

2022-02-11 06:15 PM
59
cve
cve

CVE-2021-39667

In ih264d_parse_decode_slice of ih264d_parse_slice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-16 03:15 PM
94
cve
cve

CVE-2021-39668

In onActivityViewReady of DetailDialog.kt, there is a possible Intent Redirect due to a confused deputy. This could lead to local escalation of privilege that allows actions performed as the System UI, with no additional execution privileges needed. User interaction is needed for exploitation.Produ...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-11 06:15 PM
102
cve
cve

CVE-2021-39669

In onCreate of InstallCaCertificateWarning.java, there is a possible way to mislead an user about CA installation circumstances due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploit...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-11 06:15 PM
104
cve
cve

CVE-2021-39670

In setStream of WallpaperManager.java, there is a possible way to cause a permanent DoS due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-05-10 08:15 PM
88
4
cve
cve

CVE-2021-39671

In code generated by aidl_const_expressions.cpp, there is a possible out of bounds read due to uninitialized data. This could lead to information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID...

6.5CVSS

6.2AI Score

0.001EPSS

2022-02-11 06:15 PM
86
cve
cve

CVE-2021-39672

In fastboot, there is a possible secure boot bypass due to a configuration error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android SoC Android ID: A-202018701

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-11 06:15 PM
77
cve
cve

CVE-2021-39674

In btm_sec_connected and btm_sec_disconnected of btm_sec.cc file , there is a possible use after free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12An...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-11 06:15 PM
91
Total number of security vulnerabilities7126