Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2022-20542

In parseParamsBlob of types.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-24 08:15 PM
27
cve
cve

CVE-2022-20543

In multiple locations, there is a possible display crash loop due to improper input validation. This could lead to local denial of service with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-238178261

2.3CVSS

4AI Score

0.0004EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20544

In onOptionsItemSelected of ManageApplications.java, there is a possible bypass of profile owner restrictions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: ...

4.4CVSS

5AI Score

0.0004EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20545

In bindArtworkAndColors of MediaControlPanel.java, there is a possible way to crash the phone due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20546

In getCurrentConfigImpl of Effect.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-2...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20547

In multiple functions of AdapterService.java, there is a possible way to manipulate Bluetooth state due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVer...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20548

In setParameter of EqualizerEffect.cpp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Andr...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-20549

In authToken2AidlVec of KeyMintUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android I...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20550

In Multiple Locations, there is a possibility to launch arbitrary protected activities due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
29
cve
cve

CVE-2022-20551

In createTrack of AudioFlinger.cpp, there is a possible way to record audio without a privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersion...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-28 05:15 PM
70
cve
cve

CVE-2022-20552

In btif_a2dp_sink_command_ready of btif_a2dp_sink.cc, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13A...

5.5CVSS

5AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-20553

In onCreate of LogAccessDialogActivity.java, there is a possible way to bypass a permission check due to a tapjacking/overlay attack. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andro...

6.5CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20554

In removeEventHubDevice of InputDevice.cpp, there is a possible OOB read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-245770596

6.7CVSS

6.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-20555

In ufdt_get_node_by_path_len of ufdt_convert.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-12-16 04:15 PM
29
cve
cve

CVE-2022-20556

In launchConfigNewNetworkFragment of NetworkProviderSettings.java, there is a possible way for the guest user to add a new WiFi network due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed ...

3.3CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20557

In MessageQueueBase of MessageQueueBase.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: ...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-20558

In registerReceivers of DeviceCapabilityListener.java, there is a possible way to change preferred TTY mode due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

3.3CVSS

4.4AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20559

In revokeOwnPermissionsOnKill of PermissionManager.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User inte...

3.3CVSS

3.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20560

Product: AndroidVersions: Android kernelAndroid ID: A-212623833References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-16 04:15 PM
27
cve
cve

CVE-2022-20561

In TBD of aud_hal_tunnel.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222162870...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-12-16 04:15 PM
25
cve
cve

CVE-2022-20562

In various functions of ap_input_processor.c, there is a possible way to record audio during a phone call due to a logic error in the code. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions...

3.3CVSS

3.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
39
cve
cve

CVE-2022-20563

In TBD of ufdt_convert, there is a possible out of bounds read due to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242067561Reference...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
26
cve
cve

CVE-2022-20564

In _ufdt_output_strtab_to_fdt of ufdt_convert.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kern...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-20566

In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-1653299...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
80
cve
cve

CVE-2022-20567

In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253Refe...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
51
cve
cve

CVE-2022-20568

In (TBD) of (TBD), there is a possible way to corrupt kernel memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-2207383...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-12-16 04:15 PM
52
cve
cve

CVE-2022-20569

In thermal_cooling_device_stats_update of thermal_sysfs.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
35
cve
cve

CVE-2022-20570

Product: AndroidVersions: Android kernelAndroid ID: A-230660904References: N/A

5.5CVSS

5.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
29
cve
cve

CVE-2022-20571

In extract_metadata of dm-android-verity.c, there is a possible way to corrupt kernel memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

6.7CVSS

6.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
38
cve
cve

CVE-2022-20572

In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ke...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
80
cve
cve

CVE-2022-20574

In sec_sysmmu_info of drm_fw.c, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20575

In read_ppmpu_info of drm_fw.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
35
cve
cve

CVE-2022-20576

In externalOnRequest of rilapplication.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroi...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20577

In OemSimAuthRequest::encode of wlandata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-20578

In RadioImpl::setGsmBroadcastConfig of ril_service_legacy.cpp, there is a possible stack clash leading to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ke...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20579

In RadioImpl::setCdmaBroadcastConfig of ril_service_legacy.cpp, there is a possible stack clash leading to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android k...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
41
cve
cve

CVE-2022-20580

In ufdt_do_one_fixup of ufdt_overlay.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20581

In the Pixel camera driver, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-245916120R...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
35
cve
cve

CVE-2022-20582

In ppmp_unprotect_mfcfw_buf of drm_fw.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kerne...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
37
cve
cve

CVE-2022-20583

In ppmp_unprotect_mfcfw_buf of drm_fw.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege in S-EL1 with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
29
cve
cve

CVE-2022-20584

In page_number of shared_mem.c, there is a possible code execution in secure world due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-20585

In valid_out_of_special_sec_dram_addr of drm_access_control.c, there is a possible EoP due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-20586

In valid_out_of_special_sec_dram_addr of drm_access_control.c, there is a possible EoP due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
48
cve
cve

CVE-2022-20587

In ppmp_validate_wsm of drm_fw.c, there is a possible EoP due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-23872041...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-20588

In sysmmu_map of sysmmu.c, there is a possible EoP due to a precondition check failure. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238785915References...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-20589

In valid_va_secbuf_check of drm_access_control.c, there is a possible ID due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-2...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20590

In valid_va_sec_mfc_check of drm_access_control.c, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-20591

In ppmpu_set of ppmpu.c, there is a possible information disclosure due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-20592

In ppmp_validate_secbuf of drm_fw.c, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20593

In pop_descriptor_string of BufferDescriptor.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
Total number of security vulnerabilities7126