Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2021-39727

In eicPresentationRetrieveEntryValue of acropora/app/identity/libeic/EicPresentation.c, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Produc...

4.1CVSS

4AI Score

0.0004EPSS

2022-03-16 03:15 PM
61
cve
cve

CVE-2021-39729

In the TitanM chip, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-202006191Referen...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-03-16 03:15 PM
60
cve
cve

CVE-2021-39730

In TBD of TBD, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-206472503References: N/...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-03-16 03:15 PM
62
cve
cve

CVE-2021-39731

In ProtocolStkProactiveCommandAdapter::Init of protocolstkadapter.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: Android...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-03-16 03:15 PM
67
cve
cve

CVE-2021-39732

In copy_io_entries of lwis_ioctl.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-16 03:15 PM
63
cve
cve

CVE-2021-39733

In amcs_cdev_unlocked_ioctl of audiometrics.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernel...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-03-16 03:15 PM
66
cve
cve

CVE-2021-39734

In sendMessage of OneToOneChatImpl.java (? TBD), there is a possible way to send an RCS message without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Pro...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-03-16 03:15 PM
57
cve
cve

CVE-2021-39735

In gasket_alloc_coherent_memory of gasket_page_table.c, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAn...

6.4CVSS

6.7AI Score

0.0004EPSS

2022-03-16 03:15 PM
64
cve
cve

CVE-2021-39736

In prepare_io_entry and prepare_response of lwis_ioctl.c and lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: And...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-03-16 03:15 PM
63
cve
cve

CVE-2021-39737

Product: AndroidVersions: Android kernelAndroid ID: A-208229524References: N/A

9.8CVSS

9AI Score

0.001EPSS

2022-03-16 03:15 PM
71
cve
cve

CVE-2021-39738

In CarSetings, there is a possible to pair BT device bypassing user's consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Andr...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-10 09:15 PM
51
3
cve
cve

CVE-2021-39739

In ArrayMap, there is a possible leak of the content of SMS messages due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-1845251...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-03-30 04:15 PM
55
cve
cve

CVE-2021-39740

In Messaging, there is a possible way to bypass attachment restrictions due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: ...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-03-30 04:15 PM
64
cve
cve

CVE-2021-39741

In Keymaster, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-173567719

7.8CVSS

7.9AI Score

0.0004EPSS

2022-03-30 04:15 PM
64
cve
cve

CVE-2021-39742

In Voicemail, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-03-30 04:15 PM
64
cve
cve

CVE-2021-39743

In PackageManager, there is a possible way to update the last usage time of another package due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-30 04:15 PM
62
cve
cve

CVE-2021-39744

In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploit...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
56
cve
cve

CVE-2021-39745

In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploit...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
59
cve
cve

CVE-2021-39746

In PermissionController, there is a possible way to delete some local files due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-1946...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-30 04:15 PM
70
cve
cve

CVE-2021-39747

In Settings Provider, there is a possible way to list values of non-readable global settings due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-03-30 04:15 PM
62
cve
cve

CVE-2021-39748

In InputMethodEditor, there is a possible way to access some files accessible to Settings due to an unsafe PendingIntent. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-03-30 04:15 PM
55
cve
cve

CVE-2021-39749

In WindowManager, there is a possible way to start non-exported and protected activities due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-30 04:15 PM
72
cve
cve

CVE-2021-39750

In PackageManager, there is a possible way to change the splash screen theme of other apps due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-30 04:15 PM
61
cve
cve

CVE-2021-39751

In Settings, there is a possible way to read Bluetooth device names without proper permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
55
cve
cve

CVE-2021-39752

In Bubbles, there is a possible way to interfere with Bubbles due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-202756848

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-30 04:15 PM
57
cve
cve

CVE-2021-39753

In DomainVerificationService, there is a possible way to access app domain verification information due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVers...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-03-30 04:15 PM
54
cve
cve

CVE-2021-39754

In ContextImpl, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Pr...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
58
cve
cve

CVE-2021-39755

In DevicePolicyManager, there is a possible way to reveal the existence of an installed package without proper query permissions due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
59
cve
cve

CVE-2021-39756

In Framework, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Prod...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
59
cve
cve

CVE-2021-39757

In PermissionController, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-176094662

5.5CVSS

5.6AI Score

0.0004EPSS

2022-03-30 04:15 PM
58
cve
cve

CVE-2021-39758

In WindowManager, there is a possible way to start a foreground activity from the background due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: ...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-03-30 04:15 PM
89
cve
cve

CVE-2021-39759

In libstagefright, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-180200830

7.8CVSS

7.9AI Score

0.0004EPSS

2022-03-30 04:15 PM
56
cve
cve

CVE-2021-39760

In AudioService, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.P...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
62
cve
cve

CVE-2021-39761

In Media, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
57
cve
cve

CVE-2021-39762

In tremolo, there is a possible out of bounds read due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-210625816

7.5CVSS

7.2AI Score

0.001EPSS

2022-03-30 04:15 PM
59
cve
cve

CVE-2021-39763

In Settings, there is a possible way to make the user enable WiFi due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-199...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-30 04:15 PM
61
cve
cve

CVE-2021-39764

In Settings, there is a possible way to display an incorrect app name due to improper input validation. This could lead to local escalation of privilege via app spoofing with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12L...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-03-30 04:15 PM
55
cve
cve

CVE-2021-39765

In Gallery, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-201535427

5.5CVSS

5.6AI Score

0.0004EPSS

2022-03-30 04:15 PM
61
cve
cve

CVE-2021-39766

In Settings, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Produ...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
61
cve
cve

CVE-2021-39767

In miniadb, there is a possible way to get read/write access to recovery system properties due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-03-30 04:15 PM
46
2
cve
cve

CVE-2021-39768

In Settings, there is a possible way to add an auto-connect WiFi network without the user's consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersion...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-03-30 04:15 PM
52
cve
cve

CVE-2021-39769

In Device Policy, there is a possible way to determine whether an app is installed, without query permissions, due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: ...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-03-30 04:15 PM
63
cve
cve

CVE-2021-39770

In Framework, there is a possible disclosure of the device owner package due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-03-30 04:15 PM
64
cve
cve

CVE-2021-39771

In Settings, there is a possible way to misrepresent which app wants to add a wifi network due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android...

7.8CVSS

7.9AI Score

0.0005EPSS

2022-03-30 04:15 PM
56
cve
cve

CVE-2021-39772

In Bluetooth, there is a possible way to access the a2dp audio control switch due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndr...

8.8CVSS

8.3AI Score

0.0005EPSS

2022-03-30 04:15 PM
57
cve
cve

CVE-2021-39773

In VpnManagerService, there is a possible disclosure of installed VPN packages due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Androi...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
68
cve
cve

CVE-2021-39774

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-205989472

5.5CVSS

5.9AI Score

0.0004EPSS

2022-03-30 04:15 PM
69
cve
cve

CVE-2021-39775

In People, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-30 04:15 PM
63
cve
cve

CVE-2021-39776

In NFC, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-192614125

7.8CVSS

8AI Score

0.0004EPSS

2022-03-30 04:15 PM
58
cve
cve

CVE-2021-39777

In Telephony, there is a possible way to determine whether an app is installed, without query permissions, due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-03-30 04:15 PM
58
Total number of security vulnerabilities7126