Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-0477 1 Google 1 Android 2022-07-12 7.2 HIGH 7.8 HIGH
In notifyScreenshotError of ScreenshotNotificationsController.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-178189250
CVE-2021-0383 1 Google 1 Android 2022-07-12 4.6 MEDIUM 7.8 HIGH
In done of CaptivePortalLoginActivity.java, there is a confused deputy. This could lead to local escalation of privilege in carrier settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-160871056
CVE-2021-0602 1 Google 1 Android 2022-07-12 7.2 HIGH 7.8 HIGH
In onCreateOptionsMenu of WifiNetworkDetailsFragment.java, there is a possible way for guest users to view and modify Wi-Fi settings for all configured APs due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-177573895
CVE-2021-0385 1 Google 1 Android 2022-07-12 4.6 MEDIUM 7.8 HIGH
In createConnectToAvailableNetworkNotification of ConnectToNetworkNotificationBuilder.java, there is a possible connection to untrusted WiFi networks due to notification interaction above the lockscreen. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-172584372
CVE-2021-39643 1 Google 1 Android 2022-07-12 4.6 MEDIUM 6.7 MEDIUM
In ic_startRetrieveEntryValue of acropora/app/identity/ic.c, there is a possible bypass of defense-in-depth due to missing validation of the return value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195573629References: N/A
CVE-2021-0376 1 Google 1 Android 2022-07-12 4.6 MEDIUM 7.8 HIGH
In checkUriPermission and related functions of MediaProvider.java, there is a possible way to access external files due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-115619667
CVE-2021-0466 1 Google 1 Android 2022-07-12 5.0 MEDIUM 7.5 HIGH
In startIpClient of ClientModeImpl.java, there is a possible identifier which could be used to track a device. This could lead to remote information disclosure to a proximal attacker, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-154114734
CVE-2021-0380 1 Google 1 Android 2022-07-12 4.6 MEDIUM 7.8 HIGH
In onReceive of DcTracker.java, there is a possible way to trigger a provisioning URL and modify other telephony settings due to a missing permission check. This could lead to local escalation of privilege during the onboarding flow with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-172459128
CVE-2021-39645 1 Google 1 Android 2022-07-12 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-199805112References: N/A
CVE-2021-39742 1 Google 1 Android 2022-07-12 4.3 MEDIUM 5.5 MEDIUM
In Voicemail, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-186405602
CVE-2021-1027 1 Google 1 Android 2022-07-12 4.6 MEDIUM 7.8 HIGH
In setTransactionState of SurfaceFlinger, there is possible arbitrary code execution in a privileged process due to improper casting. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-193033243
CVE-2021-0542 1 Google 1 Android 2022-07-12 2.1 LOW 5.5 MEDIUM
In updateNotification of BeamTransferManager.java, there is a missing permission check. This could lead to local information disclosure of paired Bluetooth addresses with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-168712890
CVE-2021-0423 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2022-07-12 2.1 LOW 5.5 MEDIUM
In memory management driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05385714.
CVE-2021-0388 1 Google 1 Android 2022-07-12 4.6 MEDIUM 7.8 HIGH
In onReceive of ImsPhoneCallTracker.java, there is a possible misattribution of data usage due to an incorrect broadcast handler. This could lead to local escalation of privilege resulting in attributing video call data to the wrong app, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-162741489
CVE-2021-0673 2 Google, Mediatek 28 Android, Mt6779, Mt6781 and 25 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
In Audio Aurisys HAL, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05977326; Issue ID: ALPS05977326.
CVE-2021-39641 1 Google 1 Android 2022-07-12 7.5 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-126949257References: N/A
CVE-2021-39753 1 Google 1 Android 2022-07-12 2.1 LOW 5.5 MEDIUM
In DomainVerificationService, there is a possible way to access app domain verification information due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-200035185
CVE-2021-1011 1 Google 1 Android 2022-07-12 2.1 LOW 5.5 MEDIUM
In setPackageStoppedState of PackageManagerService.java, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-188219307
CVE-2021-0382 1 Google 1 Android 2022-07-12 2.1 LOW 5.5 MEDIUM
In checkSlicePermission of SliceManagerService.java, there is a possible resource exposure due to an incorrect permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-140727941
CVE-2021-0551 1 Google 1 Android 2022-07-12 4.3 MEDIUM 6.5 MEDIUM
In bind of MediaControlPanel.java, there is a possible way to lock up the system UI using a malicious media file due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-180518039