Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2022-20594

In updateStart of WirelessCharger.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
24
cve
cve

CVE-2022-20595

In getWpcAuthChallengeResponse of WirelessCharger.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-20596

In sendChunk of WirelessCharger.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20597

In ppmpu_set of ppmpu.c, there is a possible EoP due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243480506References: N/...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20598

In sec_media_protect of media.c, there is a possible EoP due to an integer overflow. This could lead to local escalation of privilege of secure mode MFC Core with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-20599

In Pixel firmware, there is a possible exposure of sensitive memory due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-24233270...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-20600

In TBD of TBD, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239847859References: N/A

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20601

Product: AndroidVersions: Android kernelAndroid ID: A-204541506References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-16 04:15 PM
29
cve
cve

CVE-2022-20602

Product: AndroidVersions: Android kernelAndroid ID: A-211081867References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20603

In SetDecompContextDb of RohcDeCompContextOfRbId.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-16 04:15 PM
39
cve
cve

CVE-2022-20604

In SAECOMM_SetDcnIdForPlmn of SAECOMM_DbManagement.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure from a single device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: ...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-20605

In SAECOMM_CopyBufferBytes of SAECOMM_Utility.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Androi...

7.5CVSS

7AI Score

0.001EPSS

2022-12-16 04:15 PM
29
cve
cve

CVE-2022-20606

In SAEMM_MiningCodecTableWithMsgIE of SAEMM_RadioMessageCodec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: ...

4.9CVSS

4.9AI Score

0.001EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20607

In the Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with LTE authentication needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238914868References: ...

8.8CVSS

8.9AI Score

0.001EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-20608

In Pixel cellular firmware, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
27
cve
cve

CVE-2022-20609

In Pixel cellular firmware, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-20610

In cellular modem firmware, there is a possible out of bounds read due to a missing bounds check. This could lead to remote code execution with LTE authentication needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-240462530References: N/A

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20611

In deletePackageVersionedInternal of DeletePackageHelper.java, there is a possible way to bypass carrier restrictions due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-13 04:15 PM
75
cve
cve

CVE-2022-21743

In ion, there is a possible use after free due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06371108; Issue ID: ALPS06371108.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-05-03 09:15 PM
76
3
cve
cve

CVE-2022-21745

In WIFI Firmware, there is a possible memory corruption due to a use after free. This could lead to remote escalation of privilege, when devices are connecting to the attacker-controllable Wi-Fi hotspot, with no additional execution privileges needed. User interaction is not needed for exploitation...

8.8CVSS

8.7AI Score

0.001EPSS

2022-06-06 06:15 PM
106
4
cve
cve

CVE-2022-21746

In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479698; Issue ID: ALPS06479698.

4.4CVSS

4.6AI Score

0.0004EPSS

2022-06-06 06:15 PM
58
4
cve
cve

CVE-2022-21747

In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478078; Issue ID: ALPS06478078.

4.4CVSS

4.6AI Score

0.0004EPSS

2022-06-06 06:15 PM
66
2
cve
cve

CVE-2022-21748

In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06511030; Issue ID: ALPS06511030.

5.5CVSS

5AI Score

0.0004EPSS

2022-06-06 06:15 PM
44
2
cve
cve

CVE-2022-21749

In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511058; Issue ID: ALPS06511058.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-06-06 06:15 PM
62
2
cve
cve

CVE-2022-21750

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06521283; Issue ID: ALPS06521283.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
73
2
cve
cve

CVE-2022-21751

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511132; Issue ID: ALPS06511132.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
51
2
cve
cve

CVE-2022-21752

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493873; Issue ID: ALPS06493873.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
55
2
cve
cve

CVE-2022-21753

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493873; Issue ID: ALPS06493899.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
48
2
cve
cve

CVE-2022-21754

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535953; Issue ID: ALPS06535953.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
59
2
cve
cve

CVE-2022-21755

In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545464; Issue ID: ALPS06545464.

4.4CVSS

4.2AI Score

0.0004EPSS

2022-06-06 06:15 PM
59
2
cve
cve

CVE-2022-21756

In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535950; Issue ID: ALPS06535950.

4.4CVSS

4.2AI Score

0.0004EPSS

2022-06-06 06:15 PM
41
3
cve
cve

CVE-2022-21757

In WIFI Firmware, there is a possible system crash due to a missing count check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06468894; Issue ID: ALPS06468894.

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-06 06:15 PM
46
4
cve
cve

CVE-2022-21758

In ccu, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06439600; Issue ID: ALPS06439600.

6.7CVSS

6.8AI Score

0.0004EPSS

2022-06-06 06:15 PM
61
4
cve
cve

CVE-2022-21759

In power service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419106; Issue ID: ALPS06419077.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
65
4
cve
cve

CVE-2022-21760

In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479562; Issue ID: ALPS06479562.

4.4CVSS

4.6AI Score

0.0004EPSS

2022-06-06 06:15 PM
51
4
cve
cve

CVE-2022-21761

In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479532; Issue ID: ALPS06479532.

4.4CVSS

4.6AI Score

0.0004EPSS

2022-06-06 06:15 PM
49
3
cve
cve

CVE-2022-21762

In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06477946; Issue ID: ALPS06477946.

4.4CVSS

4.6AI Score

0.0004EPSS

2022-06-06 06:15 PM
59
3
cve
cve

CVE-2022-21763

In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044708.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-07-06 02:15 PM
55
4
cve
cve

CVE-2022-21764

In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044717.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-07-06 02:15 PM
52
4
cve
cve

CVE-2022-21765

In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641673.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
38
2
cve
cve

CVE-2022-21766

In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641653.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
55
2
cve
cve

CVE-2022-21767

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784430; Issue ID: ALPS06784430.

8.8CVSS

8.4AI Score

0.0005EPSS

2022-07-06 02:15 PM
64
5
cve
cve

CVE-2022-21768

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784351; Issue ID: ALPS06784351.

8.8CVSS

8.4AI Score

0.0005EPSS

2022-07-06 02:15 PM
67
5
cve
cve

CVE-2022-21769

In CCCI, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641687.

4.4CVSS

4.2AI Score

0.0004EPSS

2022-07-06 02:15 PM
44
6
cve
cve

CVE-2022-21770

In sound driver, there is a possible information disclosure due to symlink following. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558663; Issue ID: ALPS06558663.

6.7CVSS

5.9AI Score

0.0004EPSS

2022-07-06 02:15 PM
45
5
cve
cve

CVE-2022-21771

In GED driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641585; Issue ID: ALPS06641585.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
44
4
cve
cve

CVE-2022-21772

In TEEI driver, there is a possible type confusion due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493842; Issue ID: ALPS06493842.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-07-06 02:15 PM
44
5
cve
cve

CVE-2022-21773

In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID: ALPS06641388.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
39
4
cve
cve

CVE-2022-21774

In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641447; Issue ID: ALPS06641447.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
41
4
cve
cve

CVE-2022-21775

In sched driver, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479032; Issue ID: ALPS06479032.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
40
4
Total number of security vulnerabilities7126