Page 125 of 2144 results (0.011 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. • https://source.android.com/security/bulletin/2019-04-01 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 6EXPL: 0

In numerous hand-crafted functions in libmpeg2, NEON registers are not preserved. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. • https://source.android.com/security/bulletin/2019-04-01 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 0%CPEs: 6EXPL: 0

In floor0_inverse1 of floor0.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. • https://source.android.com/security/bulletin/2019-04-01 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

In updateAssistMenuItems of Editor.java, there is a possible escape from the Setup Wizard due to a missing permission check. This could lead to local escalation of privilege and FRP bypass with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0Android ID: A-120866126 Vulnerabilidad en la función updateAssistMenuItems del archivo editor.Java, hay un posible escape del asistente de instalación debido a una falta de comprobación de autorización. Esto podría conducir a la escalada local de privilegios y realizar una omisión de FRP sin necesidad de privilegios de ejecución adicionales. La interacción del usuario no es necesaria para la explotación. • https://source.android.com/security/bulletin/2019-04-01 • CWE-862: Missing Authorization •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

In ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller. This could allow an app to add or replace a HAL service with its own service, gaining code execution in a privileged process.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-121035042Upstream kernel En ServiceManager :: add function en el administrador de servicios de hardware, hay una verificación de permisos inseguros basada en el PID de la persona que llama. Esto podría permitir que una aplicación agregue o reemplace un servicio HAL con su propio servicio, obteniendo ejecución de código en un proceso privilegiado. Producto: Android Versiones: Android-8.0 Android-8.1 Android-9Android ID: A-121035042Kernel anterior getpidcon() usage in hardware binder servicemanager on Android permits ACL bypass. • https://www.exploit-db.com/exploits/46504 https://source.android.com/security/bulletin/2019-03-01 • CWE-732: Incorrect Permission Assignment for Critical Resource •