Page 42 of 940 results (0.007 seconds)

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

18 Dec 2020 — An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), Q(10.0), and R(11.0) software. Attackers can bypass Factory Reset Protection (FRP) via StatusBar. The Samsung ID is SVE-2020-17888 (December 2020). Se detectó un problema en los dispositivos móviles Samsung con versiones de software O(8.x), P(9.0), Q(10.0) y R(11.0). Unos atacantes pueden omitir Factory Reset Protection (FRP) por medio de StatusBar. • https://security.samsungmobile.com/securityUpdate.smsb •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

18 Dec 2020 — An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. They allow attackers to conduct RPMB state-change attacks because an unauthorized RPMB write operation can be replayed, a related issue to CVE-2020-13799. The Samsung ID is SVE-2020-18100 (December 2020). Se detectó un problema en los dispositivos móviles Samsung con versiones software O(8.x), P(9.0) y Q(10.0) (chipsets Exynos). Permiten a atacantes conducir ataques de cambio de estado RPMB po... • https://security.samsungmobile.com/securityUpdate.smsb • CWE-294: Authentication Bypass by Capture-replay •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

18 Dec 2020 — An issue was discovered in the GPS daemon on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (non-Qualcomm chipsets) software. Attackers can obtain sensitive location information because the configuration file is incorrect. The Samsung ID is SVE-2020-18678 (December 2020). Se detectó un problema en el demonio GPS en los dispositivos móviles Samsung con versiones de software O(8.x), P(9.0) y Q(10.0) (chipsets no Qualcomm). Unos atacantes pueden conseguir información confidencial sobre la ubicaci... • https://security.samsungmobile.com/securityUpdate.smsb •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

18 Dec 2020 — An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10 software. There is a WebView SSL error-handler vulnerability. The LG ID is LVE-SMP-200026 (December 2020). Se detectó un problema en los dispositivos móviles LG con software Android OS versiones 8.0, 8.1, 9.0 y 10. Se presenta una vulnerabilidad del manejador de errores SSL de WebView. • https://lgsecurity.lge.com •

CVSS: 7.5EPSS: 1%CPEs: 5EXPL: 1

14 Dec 2020 — In sdp_server_handle_client_req of sdp_server.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure from the bluetooth server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.0 Android-8.1 Android-9Android ID: A-169342531 En la función sdp_server_handle_client_req del archivo sdp_server.cc, se presenta una posible lectura fuera de límit... • https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2020-0463 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

14 Dec 2020 — In onUserStopped of Vpn.java, there is a possible resetting of user preferences due to a logic issue. This could lead to local information disclosure of secure network traffic over a non-VPN link with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-168500792 En la función onUserStopped del archivo Vpn.java, se presenta un posible restablecimiento de las preferencias del usuario debid... • https://source.android.com/security/bulletin/2020-12-01 • CWE-404: Improper Resource Shutdown or Release •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 1

14 Dec 2020 — In SPDIFEncoder::writeBurstBufferBytes and related methods of SPDIFEncoder.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-8.0 Android-8.1Android ID: A-160265164 En la función SPDIFEncoder::writeBurstBufferBytes y métodos relacionados del archivo SPDIFEncoder.cpp, se presenta una posible escritura ... • https://github.com/nanopathi/system_media_AOSP10_r33_CVE-2020-0458 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 3.3EPSS: 0%CPEs: 4EXPL: 0

14 Dec 2020 — In sendConfiguredNetworkChangedBroadcast of WifiConfigManager.java, there is a possible leak of sensitive WiFi configuration data due to a missing permission check. This could lead to local information disclosure of WiFi network names with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-8.0Android ID: A-159373687 En la función sendConfiguredNetworkChangedBroadcast del archivo WifiConfigManager.java,... • https://source.android.com/security/bulletin/2020-12-01 • CWE-862: Missing Authorization •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

14 Dec 2020 — In addWindow of WindowManagerService.java, there is a possible window overlay attack due to an insecure default value. This could lead to local escalation of privilege via tapjacking with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-141745510 En la función addWindow del archivo WindowManagerService.java, se presenta un posible ataque de superposición de ventanas debido a un valor pre... • https://source.android.com/security/bulletin/2020-12-01 • CWE-1188: Initialization of a Resource with an Insecure Default •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

10 Nov 2020 — In CellBroadcastReceiver's intent handlers, there is a possible denial of service due to a missing permission check. This could lead to local denial of service of emergency alerts with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10 Android-11Android ID: A-162741784 En los manejadores de intent de CellBroadcastReceiver, se presenta una posible denegación de servicio debido a una falta de comprob... • https://source.android.com/security/bulletin/2020-11-01 • CWE-862: Missing Authorization •