Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2022-39900

Improper access control vulnerability in Nice Catch prior to SMR Dec-2022 Release 1 allows physical attackers to access contents of all toast generated in the application installed in Secure Folder through Nice Catch.

4.6CVSS

4.5AI Score

0.0005EPSS

2022-12-08 04:15 PM
37
cve
cve

CVE-2022-39903

Improper access control vulnerability in RCS call prior to SMR Dec-2022 Release 1 allows local attackers to access RCS incoming call number.

4CVSS

4AI Score

0.0004EPSS

2022-12-08 04:15 PM
43
cve
cve

CVE-2022-39904

Exposure of Sensitive Information vulnerability in Samsung Settings prior to SMR Dec-2022 Release 1 allows local attackers to access the Network Access Identifier via log.

3.3CVSS

4AI Score

0.0004EPSS

2022-12-08 04:15 PM
32
cve
cve

CVE-2022-39905

Implicit intent hijacking vulnerability in Telecom application prior to SMR Dec-2022 Release 1 allows attacker to access sensitive information via implicit intent.

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-08 04:15 PM
32
cve
cve

CVE-2022-39906

Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.

3.3CVSS

4.1AI Score

0.0004EPSS

2022-12-08 04:15 PM
32
cve
cve

CVE-2022-39907

Integer overflow vulnerability in Samsung decoding library for video thumbnails prior to SMR Dec-2022 Release 1 allows local attacker to perform Out-Of-Bounds Write.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-08 04:15 PM
35
cve
cve

CVE-2022-39908

TOCTOU vulnerability in Samsung decoding library for video thumbnails prior to SMR Dec-2022 Release 1 allows local attacker to perform Out-Of-Bounds Write.

7.4CVSS

7.2AI Score

0.0005EPSS

2022-12-08 04:15 PM
40
cve
cve

CVE-2022-39912

Improper handling of insufficient permissions vulnerability in setSecureFolderPolicy in PersonaManagerService prior to Android T(13) allows local attackers to set some setting value in Secure folder.

6.2CVSS

3.9AI Score

0.0004EPSS

2022-12-08 04:15 PM
34
cve
cve

CVE-2022-39913

Exposure of Sensitive Information to an Unauthorized Actor in Persona Manager prior to Android T(13) allows local attacker to access user profiles information.

6.8CVSS

3.9AI Score

0.0004EPSS

2022-12-08 04:15 PM
37
cve
cve

CVE-2022-39914

Exposure of Sensitive Information from an Unauthorized Actor vulnerability in Samsung DisplayManagerService prior to Android T(13) allows local attacker to access connected DLNA device information.

4CVSS

3.9AI Score

0.0004EPSS

2022-12-08 04:15 PM
39
cve
cve

CVE-2022-42498

In Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-240662453...

9.8CVSS

9.2AI Score

0.001EPSS

2023-03-24 08:15 PM
86
cve
cve

CVE-2022-42499

In sms_SendMmCpErrMsg of sms_MmConManagement.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-24 08:15 PM
48
cve
cve

CVE-2022-42500

In OEM_OnRequest of sced.cpp, there is a possible shell command execution due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-03-24 08:15 PM
18
cve
cve

CVE-2022-42501

In HexString2Value of util.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-2412...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-42502

In FacilityLock::Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-42503

In ProtocolMiscBuilder::BuildSetLinkCapaReportCriteria of protocolmiscbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-42504

In CallDialReqData::encodeCallNumber of callreqdata.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-42505

In ProtocolMiscBuilder::BuildSetSignalReportCriteria of protocolmiscbuilder.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Produc...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-42506

In SimUpdatePbEntry::encode of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroi...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
26
cve
cve

CVE-2022-42507

In ProtocolSimBuilder::BuildSimUpdatePb3gEntry of protocolsimbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: Android...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-42508

In ProtocolCallBuilder::BuildSendUssd of protocolcallbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
38
cve
cve

CVE-2022-42509

In CallDialReqData::encode of callreqdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-42510

In StringsRequestData::encode of requestdata.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kern...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
25
cve
cve

CVE-2022-42511

In EmbmsSessionData::encode of embmsdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-42512

In VsimOperationDataExt::encode of vsimdata.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-42513

In ProtocolEmbmsBuilder::BuildSetSession of protocolembmsbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVers...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-42514

In ProtocolImsBuilder::BuildSetConfig of protocolimsbuilder.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
29
cve
cve

CVE-2022-42515

In MiscService::DoOemSetRtpPktlossThreshold of miscservice.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-42516

In ProtocolSimBuilderLegacy::BuildSimGetGbaAuth of protocolsimbuilderlegacy.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: An...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-42517

In MiscService::DoOemSetTcsFci of miscservice.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
49
cve
cve

CVE-2022-42518

In BroadcastSmsConfigsRequestData::encode of smsdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Androi...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-42519

In CdmaBroadcastSmsConfigsRequestData::encode of cdmasmsdata.cpp, there is a possible stack clash leading to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-42520

In ServiceInterface::HandleRequest of serviceinterface.cpp, there is a possible use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242994270Re...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-42521

In encode of wlandata.cpp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243130...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
26
cve
cve

CVE-2022-42522

In DoSetCarrierConfig of miscservice.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
38
cve
cve

CVE-2022-42523

In fillSetupDataCallInfo_V1_6 of ril_service_1_6.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-42524

In sms_GetTpUdlIe of sms_PduCodec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

7.5CVSS

7AI Score

0.001EPSS

2022-12-16 04:15 PM
29
cve
cve

CVE-2022-42525

In fillSetupDataCallInfo_V1_6 of ril_service_1_6.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-42526

In ConvertUtf8ToUcs2 of radio_hal_utils.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-42527

In cd_SsParseMsg of cd_SsCodec.c, there is a possible crash due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-244448906Referen...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-16 04:15 PM
26
cve
cve

CVE-2022-42528

In ffa_mrd_prot of shared_mem.c, there is a possible ID due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242203672Re...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-03-24 08:15 PM
24
cve
cve

CVE-2022-42529

Product: AndroidVersions: Android kernelAndroid ID: A-235292841References: N/A

9.8CVSS

9AI Score

0.001EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-42530

In Pixel firmware, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242331893References...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-42531

In mmu_map_for_fw of gs_ldfw_load.c, there is a possible mitigation bypass due to Permissive Memory Allocation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAn...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
37
cve
cve

CVE-2022-42532

In Pixel firmware, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242332610References...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-42533

In shared_metadata_init of SharedMetadata.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kerne...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-17 11:15 PM
27
5
cve
cve

CVE-2022-42534

In trusty_ffa_mem_reclaim of shared-mem-smcall.c, there is a possible privilege escalation due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
26
cve
cve

CVE-2022-42535

In a query in MmsSmsProvider.java, there is a possible access to restricted tables due to SQL injection. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224770183

5.5CVSS

5.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
43
cve
cve

CVE-2022-42536

Remote code execution

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-29 10:15 PM
31
cve
cve

CVE-2022-42537

Remote code execution

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-29 10:15 PM
33
Total number of security vulnerabilities7126