Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2022-20179

Product: AndroidVersions: Android kernelAndroid ID: A-211683760References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-15 02:15 PM
39
2
cve
cve

CVE-2022-20180

In several functions of mali_gralloc_reference.cpp, there is a possible arbitrary code execution due to a missing bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android k...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-08-11 03:15 PM
43
3
cve
cve

CVE-2022-20181

Product: AndroidVersions: Android kernelAndroid ID: A-210936609References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-15 02:15 PM
27
2
cve
cve

CVE-2022-20182

In handle_ramdump of pixel_loader.c, there is a possible way to create a ramdump of non-secure memory due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-06-15 02:15 PM
39
2
cve
cve

CVE-2022-20183

In hypx_create_blob_dmabuf of faceauth_hypx.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAnd...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-15 02:15 PM
32
2
cve
cve

CVE-2022-20184

Product: AndroidVersions: Android kernelAndroid ID: A-209153114References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-15 02:15 PM
37
4
cve
cve

CVE-2022-20185

In TBD of TBD, there is a possible use after free bug. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-208842348References: N/A

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-15 02:15 PM
40
2
cve
cve

CVE-2022-20186

In kbase_mem_alias of mali_kbase_mem_linux.c, there is a possible arbitrary code execution due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS

8AI Score

0.0004EPSS

2022-06-15 02:15 PM
125
3
cve
cve

CVE-2022-20188

Product: AndroidVersions: Android kernelAndroid ID: A-207254598References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-15 02:15 PM
34
2
cve
cve

CVE-2022-20190

Product: AndroidVersions: Android kernelAndroid ID: A-208744915References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-15 02:15 PM
44
4
cve
cve

CVE-2022-20191

Product: AndroidVersions: Android kernelAndroid ID: A-209324757References: N/A

9.8CVSS

9AI Score

0.001EPSS

2022-06-15 02:15 PM
44
4
cve
cve

CVE-2022-20192

In grantEmbeddedWindowFocus of WindowManagerService.java, there is a possible way to change an input channel for embedded hierarchy due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploi...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-15 02:15 PM
41
4
cve
cve

CVE-2022-20193

In getUniqueUsagesWithLabels of PermissionUsageHelper.java, there is a possible incorrect permission attribution due to a logic error in the code. This could lead to local escalation of privilege by conflating apps with User execution privileges needed. User interaction is needed for exploitation.P...

7.3CVSS

7.2AI Score

0.0004EPSS

2022-06-15 02:15 PM
39
4
cve
cve

CVE-2022-20194

In onCreate of ChooseLockGeneric.java, there is a possible permission bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-222684510

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-15 02:15 PM
33
4
cve
cve

CVE-2022-20195

In the keystore library, there is a possible prevention of access to system Settings due to unsafe deserialization. This could lead to local denial of service with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-213172...

5CVSS

5AI Score

0.0004EPSS

2022-06-15 02:15 PM
43
4
cve
cve

CVE-2022-20196

In gallery3d and photos, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-201535148

5CVSS

4.7AI Score

0.0004EPSS

2022-06-15 02:15 PM
43
3
cve
cve

CVE-2022-20197

In recycle of Parcel.java, there is a possible way to start foreground activity from background due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-15 02:15 PM
65
3
cve
cve

CVE-2022-20198

In llcp_dlc_proc_connect_pdu of llcp_dlc.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure from the NFC stack with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-06-15 02:15 PM
35
3
cve
cve

CVE-2022-20199

In multiple locations of NfcService.java, there is a possible disclosure of NFC tags due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20200

In updateApState of SoftApManager.java, there is a possible leak of hotspot state due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LA...

5.5CVSS

5AI Score

0.0004EPSS

2022-06-15 02:15 PM
40
4
cve
cve

CVE-2022-20201

In getAppSize of InstalldNativeService.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-06-15 02:15 PM
47
3
cve
cve

CVE-2022-20202

In ih264_resi_trans_quant_4x4_sse42 of ih264_resi_trans_quant_sse42.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidV...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-15 02:15 PM
39
3
cve
cve

CVE-2022-20203

In multiple locations of the nanopb library, there is a possible way to corrupt memory when decoding untrusted protobuf files. This could lead to local escalation of privilege,with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-06-15 10:15 PM
49
5
cve
cve

CVE-2022-20204

In registerRemoteBugreportReceivers of DevicePolicyManagerService.java, there is a possible reporting of falsified bug reports due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for explo...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-15 02:15 PM
42
3
cve
cve

CVE-2022-20205

In isFileUri of FileUtil.java, there is a possible way to bypass the check for a file:// scheme due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-06-15 02:15 PM
47
4
cve
cve

CVE-2022-20206

In setPackageOrComponentEnabled of NotificationManagerService.java, there is a missing permission check. This could lead to local information disclosure about enabled notification listeners with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

5.5CVSS

5AI Score

0.0004EPSS

2022-06-15 02:15 PM
35
5
cve
cve

CVE-2022-20207

In static definitions of GattServiceConfig.java, there is a possible permission bypass due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-15 02:15 PM
42
3
cve
cve

CVE-2022-20208

In parseRecursively of cppbor_parse.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-06-15 02:15 PM
36
3
cve
cve

CVE-2022-20209

In hme_add_new_node_to_a_sorted_array of hme_utils.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

7.5CVSS

7.2AI Score

0.001EPSS

2022-06-15 02:15 PM
39
3
cve
cve

CVE-2022-20210

The UE and the EMM communicate with each other using NAS messages. When a new NAS message arrives from the EMM, the modem parses it and fills in internal objects based on the received data. A bug in the parsing code could be used by an attacker to remotely crash the modem, which could lead to DoS o...

9.8CVSS

9.1AI Score

0.001EPSS

2022-06-15 02:15 PM
176
6
cve
cve

CVE-2022-20212

In wifi.RequestToggleWifiActivity of AndroidManifest.xml, there is a possible EoP due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 And...

7.8CVSS

7.6AI Score

0.0005EPSS

2022-07-13 07:15 PM
37
3
cve
cve

CVE-2022-20213

In ApplicationsDetailsActivity of AndroidManifest.xml, there is a possible DoS due to a tapjacking/overlay attack. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 A...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-01-26 09:15 PM
20
cve
cve

CVE-2022-20214

In Car Settings app, the toggle button in Modify system settings is vulnerable to tapjacking attack. Attackers can overlay the toggle button to enable apps to modify system settings without user consent.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-183411210

4.7CVSS

4.6AI Score

0.001EPSS

2023-01-26 09:15 PM
20
cve
cve

CVE-2022-20215

In onCreate of MasterClearConfirmFragment.java, there is a possible factory reset due to a tapjacking/overlay attack. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-1...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-26 09:15 PM
24
cve
cve

CVE-2022-20216

android exported is used to set third-party app access permissions, and the default value of intent-filter is true. com.sprd.firewall has set exported as true.Product: AndroidVersions: Android SoCAndroid ID: A-231911916

9.8CVSS

9AI Score

0.001EPSS

2022-07-13 07:15 PM
57
3
cve
cve

CVE-2022-20217

There is a unauthorized broadcast in the SprdContactsProvider. A third-party app could use this issue to delete Fdn contact.Product: AndroidVersions: Android SoCAndroid ID: A-232441378

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-13 07:15 PM
55
4
cve
cve

CVE-2022-20218

In PermissionController, there is a possible way to get and retain permissions without user's consent due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersio...

7.8CVSS

7.6AI Score

0.0005EPSS

2022-07-13 07:15 PM
94
3
cve
cve

CVE-2022-20219

In multiple functions of StorageManagerService.java and UserManagerService.java, there is a possible way to leave user's directories unencrypted due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not ...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-07-13 07:15 PM
102
2
cve
cve

CVE-2022-20220

In openFile of CallLogProvider.java, there is a possible permission bypass due to a path traversal error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid I...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-07-13 07:15 PM
93
2
cve
cve

CVE-2022-20221

In avrc_ctrl_pars_vendor_cmd of avrc_pars_ct.cc, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

6.5CVSS

6.1AI Score

0.001EPSS

2022-07-13 07:15 PM
65
2
cve
cve

CVE-2022-20222

In read_attr_value of gatt_db.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid I...

9.8CVSS

9.3AI Score

0.001EPSS

2022-07-13 07:15 PM
90
5
cve
cve

CVE-2022-20223

In assertSafeToStartCustomActivity of AppRestrictionsFragment.java, there is a possible way to start a phone call without permissions due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploit...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-07-13 07:15 PM
81
7
cve
cve

CVE-2022-20224

In AT_SKIP_REST of bta_hf_client_at.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure in the Bluetooth stack with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVe...

7.5CVSS

7AI Score

0.001EPSS

2022-07-13 07:15 PM
86
5
cve
cve

CVE-2022-20225

In getSubscriptionProperty of SubscriptionController.java, there is a possible read of a sensitive identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A...

5.5CVSS

5AI Score

0.0004EPSS

2022-07-13 07:15 PM
56
6
cve
cve

CVE-2022-20226

In finishDrawingWindow of WindowManagerService.java, there is a possible tapjacking due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12 Android-12LA...

3.9CVSS

4.5AI Score

0.0004EPSS

2022-07-13 07:15 PM
67
2
cve
cve

CVE-2022-20227

In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216825460References: Upst...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-07-13 07:15 PM
83
6
cve
cve

CVE-2022-20228

In various functions of C2DmaBufAllocator.cpp, there is a possible memory corruption due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12 Android-12L...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-13 07:15 PM
83
4
cve
cve

CVE-2022-20229

In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

9.8CVSS

9.3AI Score

0.001EPSS

2022-07-13 07:15 PM
165
6
cve
cve

CVE-2022-20230

In choosePrivateKeyAlias of KeyChain.java, there is a possible access to the user's certificate due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: And...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-07-13 07:15 PM
86
2
cve
cve

CVE-2022-20231

In smc_intc_request_fiq of arm_gic.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid I...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-09-14 04:15 PM
24
18
Total number of security vulnerabilities7126