Page 201 of 2560 results (0.045 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

In ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller. This could allow an app to add or replace a HAL service with its own service, gaining code execution in a privileged process.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-121035042Upstream kernel En ServiceManager :: add function en el administrador de servicios de hardware, hay una verificación de permisos inseguros basada en el PID de la persona que llama. Esto podría permitir que una aplicación agregue o reemplace un servicio HAL con su propio servicio, obteniendo ejecución de código en un proceso privilegiado. Producto: Android Versiones: Android-8.0 Android-8.1 Android-9Android ID: A-121035042Kernel anterior getpidcon() usage in hardware binder servicemanager on Android permits ACL bypass. • https://www.exploit-db.com/exploits/46504 https://source.android.com/security/bulletin/2019-03-01 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

In avrc_pars_browse_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-9. • http://www.securityfocus.com/bid/106946 https://source.android.com/security/bulletin/2019-02-01 • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 0%CPEs: 6EXPL: 0

In btif_dm_data_copy of btif_core.cc, there is a possible out of bounds write due to a buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. • http://www.securityfocus.com/bid/106946 https://source.android.com/security/bulletin/2019-02-01 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

In ComposeActivityEmail of ComposeActivityEmail.java, there is a possible way to silently attach files to an email due to a confused deputy. This could lead to local information disclosure, sending files accessible to AOSP Mail to a remote email recipient, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. • http://www.securityfocus.com/bid/106946 https://source.android.com/security/bulletin/2019-02-01 •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

In SkSwizzler::onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege in system_server with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. • http://www.securityfocus.com/bid/106842 https://source.android.com/security/bulletin/2019-02-01 • CWE-787: Out-of-bounds Write •