Lucene search

K

Android Security Vulnerabilities - 2021

cve
cve

CVE-2021-0664

In ccu, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827158; Issue ID: ALPS05827158.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-11-18 03:15 PM
25
cve
cve

CVE-2021-0665

In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672113; Issue ID: ALPS05672113.

4.4CVSS

4.2AI Score

0.0004EPSS

2021-11-18 03:15 PM
24
cve
cve

CVE-2021-0666

In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672086; Issue ID: ALPS05672086.

4.4CVSS

4.2AI Score

0.0004EPSS

2021-11-18 03:15 PM
25
cve
cve

CVE-2021-0667

In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05670581; Issue ID: ALPS05670581.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-11-18 03:15 PM
25
cve
cve

CVE-2021-0668

In apusys, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05670521; Issue ID: ALPS05670521.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-11-18 03:15 PM
26
cve
cve

CVE-2021-0669

In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05681550; Issue ID: ALPS05681550.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-11-18 03:15 PM
24
cve
cve

CVE-2021-0670

In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05654663; Issue ID: ALPS05654663.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-11-18 03:15 PM
24
cve
cve

CVE-2021-0671

In apusys, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05664273; Issue ID: ALPS05664273.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-11-18 03:15 PM
28
cve
cve

CVE-2021-0672

In Browser app, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-199678035

5.5CVSS

5.1AI Score

0.0004EPSS

2021-11-18 03:15 PM
38
cve
cve

CVE-2021-0673

In Audio Aurisys HAL, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05977326; Issue ID: ALPS05977326.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
38
cve
cve

CVE-2021-0674

In alac decoder, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064237.

5.5CVSS

5.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
38
cve
cve

CVE-2021-0675

In alac decoder, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064258.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-12-15 07:15 PM
49
2
cve
cve

CVE-2021-0676

In geniezone driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05863009; Issue ID: ALPS05863009.

4.4CVSS

4.2AI Score

0.0004EPSS

2021-12-17 05:15 PM
31
cve
cve

CVE-2021-0677

In ccu driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827154; Issue ID: ALPS05827154.

4.4CVSS

4.2AI Score

0.0004EPSS

2021-12-17 05:15 PM
30
cve
cve

CVE-2021-0678

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05722511.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
30
cve
cve

CVE-2021-0679

In apusys, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05687781.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-17 05:15 PM
29
cve
cve

CVE-2021-0680

In system properties, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-1925...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-10-06 03:15 PM
26
cve
cve

CVE-2021-0681

In system properties, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-1925...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-10-06 03:15 PM
23
cve
cve

CVE-2021-0682

In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: Androi...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-06 03:15 PM
49
cve
cve

CVE-2021-0683

In runTraceIpcStop of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-06 03:15 PM
52
cve
cve

CVE-2021-0684

In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 A...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-06 03:15 PM
53
cve
cve

CVE-2021-0685

In ParsedIntentInfo of ParsedIntentInfo.java, there is a possible parcel serialization/deserialization mismatch due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: An...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-06 03:15 PM
46
cve
cve

CVE-2021-0686

In getDefaultSmsPackage of RoleManagerService.java, there is a possible way to get information about the default sms app of a different device user due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is ...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-06 03:15 PM
36
cve
cve

CVE-2021-0687

In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ...

5CVSS

4.9AI Score

0.0004EPSS

2021-10-06 03:15 PM
43
cve
cve

CVE-2021-0688

In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 ...

7CVSS

6.9AI Score

0.0004EPSS

2021-10-06 03:15 PM
52
cve
cve

CVE-2021-0689

In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 An...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-06 03:15 PM
49
cve
cve

CVE-2021-0690

In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andro...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-06 03:15 PM
46
cve
cve

CVE-2021-0691

In the SELinux policy configured in system_app.te, there is a possible way for system_app to gain code execution in other processes due to an overly-permissive SELinux policy. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed fo...

6.7CVSS

7AI Score

0.0004EPSS

2021-10-06 03:15 PM
48
cve
cve

CVE-2021-0692

In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-06 03:15 PM
46
cve
cve

CVE-2021-0693

In openFile of HeapDumpProvider.java, there is a possible way to retrieve generated heap dumps from debuggable apps due to an unprotected provider. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-10-06 03:15 PM
38
cve
cve

CVE-2021-0695

In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316Ref...

5.5CVSS

4.9AI Score

0.0004EPSS

2021-10-06 03:15 PM
53
cve
cve

CVE-2021-0702

In RevertActiveSessions of apexd.cpp, there is a possible way to share the wrong file due to an unintentional MediaStore downgrade. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: A...

5.5CVSS

5.2AI Score

0.0005EPSS

2021-10-22 02:15 PM
35
cve
cve

CVE-2021-0703

In SecondStageMain of init.cpp, there is a possible use after free due to incorrect shared_ptr usage. This could lead to local escalation of privilege if the attacker has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation.P...

6.8CVSS

6.8AI Score

0.0004EPSS

2021-10-22 02:15 PM
36
cve
cve

CVE-2021-0704

In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges nee...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-12-15 07:15 PM
47
cve
cve

CVE-2021-0705

In sanitizeSbn of NotificationManagerService.java, there is a possible way to keep service running in foreground and keep granted permissions due to Bypass of Background Service Restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User inter...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-10-22 02:15 PM
46
cve
cve

CVE-2021-0706

In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVers...

5.5CVSS

5.7AI Score

0.0004EPSS

2021-10-22 02:15 PM
66
cve
cve

CVE-2021-0708

In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-10-22 02:15 PM
51
cve
cve

CVE-2021-0769

In onCreate of AllowBindAppWidgetActivity.java, there is a possible bypass of user interaction requirements due to unclear UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andro...

7.3CVSS

7.3AI Score

0.0004EPSS

2021-12-15 07:15 PM
21
cve
cve

CVE-2021-0799

In ActivityThread.java, there is a possible way to collide the content provider's authorities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-197647956

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-15 07:15 PM
36
cve
cve

CVE-2021-0869

In GetTimeStampAndPkt of DumpstateDevice.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel...

9.8CVSS

9.1AI Score

0.001EPSS

2021-09-21 01:15 PM
26
cve
cve

CVE-2021-0870

In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 An...

8.1CVSS

8AI Score

0.001EPSS

2021-10-22 02:15 PM
78
2
cve
cve

CVE-2021-0889

In Android TV , there is a possible silent pairing due to lack of rate limiting in the pairing flow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 An...

9.8CVSS

9.2AI Score

0.001EPSS

2021-12-15 07:15 PM
50
cve
cve

CVE-2021-0893

In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05687474.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-17 05:15 PM
28
cve
cve

CVE-2021-0894

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672038.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
27
cve
cve

CVE-2021-0895

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672003.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
31
cve
cve

CVE-2021-0896

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05671206.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
26
cve
cve

CVE-2021-0897

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05670549.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
30
cve
cve

CVE-2021-0898

In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672071.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-17 05:15 PM
26
cve
cve

CVE-2021-0899

In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672059.

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-17 05:15 PM
25
cve
cve

CVE-2021-0900

In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672055.

4.4CVSS

4.2AI Score

0.0004EPSS

2021-12-17 05:15 PM
29
Total number of security vulnerabilities656