CVE-2019-2023 – Android - getpidcon() Usage in Hardware binder ServiceManager Permits ACL Bypass
https://notcve.org/view.php?id=CVE-2019-2023
In ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller. This could allow an app to add or replace a HAL service with its own service, gaining code execution in a privileged process.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-121035042Upstream kernel En ServiceManager :: add function en el administrador de servicios de hardware, hay una verificación de permisos inseguros basada en el PID de la persona que llama. Esto podría permitir que una aplicación agregue o reemplace un servicio HAL con su propio servicio, obteniendo ejecución de código en un proceso privilegiado. Producto: Android Versiones: Android-8.0 Android-8.1 Android-9Android ID: A-121035042Kernel anterior getpidcon() usage in hardware binder servicemanager on Android permits ACL bypass. • https://www.exploit-db.com/exploits/46504 https://source.android.com/security/bulletin/2019-03-01 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2019-1993
https://notcve.org/view.php?id=CVE-2019-1993
In register_app of btif_hd.cc, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-9. • http://www.securityfocus.com/bid/106946 https://source.android.com/security/bulletin/2019-02-01 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •
CVE-2019-1998
https://notcve.org/view.php?id=CVE-2019-1998
In event_handler of keymaster_app.c, there is possible resource exhaustion due to a table being lost on reboot. This could lead to local denial of service that is not fixed by a factory reset, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-9. • http://www.securityfocus.com/bid/106946 https://source.android.com/security/bulletin/2019-02-01 •
CVE-2019-1995
https://notcve.org/view.php?id=CVE-2019-1995
In ComposeActivityEmail of ComposeActivityEmail.java, there is a possible way to silently attach files to an email due to a confused deputy. This could lead to local information disclosure, sending files accessible to AOSP Mail to a remote email recipient, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. • http://www.securityfocus.com/bid/106946 https://source.android.com/security/bulletin/2019-02-01 •
CVE-2019-1988
https://notcve.org/view.php?id=CVE-2019-1988
In sample6 of SkSwizzler.cpp, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution in system_server with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-9. • http://www.securityfocus.com/bid/106842 https://source.android.com/security/bulletin/2019-02-01 • CWE-20: Improper Input Validation CWE-787: Out-of-bounds Write •