Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2022-20233

In param_find_digests_internal and related functions of the Titan-M source, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: An...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-15 02:15 PM
37
5
cve
cve

CVE-2022-20234

In Car Settings app, the NotificationAccessConfirmationActivity is exported. In NotificationAccessConfirmationActivity, it gets both 'mComponentName' and 'pkgTitle' from user.An unprivileged app can use a malicous mComponentName with a benign pkgTitle (e.g. Settings app) to make users enable notifi...

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-13 07:15 PM
39
3
cve
cve

CVE-2022-20235

The PowerVR GPU kernel driver maintains an "Information Page" used by its cache subsystem. This page can only be written by the GPU driver itself, but prior to DDK 1.18 however, a user-space program could write arbitrary data to the page, leading to memory corruption issues.Product: AndroidVersions...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-01-26 09:15 PM
56
cve
cve

CVE-2022-20236

A drm driver have oob problem, could cause the system crash or EOPProduct: AndroidVersions: Android SoCAndroid ID: A-233124709

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-13 07:15 PM
43
4
cve
cve

CVE-2022-20237

In BuildDevIDResponse of miscdatabuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro...

9.8CVSS

9.3AI Score

0.001EPSS

2022-08-11 03:15 PM
61
3
cve
cve

CVE-2022-20238

'remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and because the 'vma->vm_page_prot' can also be controlled by userspace, so userspace may map the kernel area to be writable, which is easy to be exploitedProduct: AndroidVersions: Android SoCAndroid...

9.8CVSS

8.8AI Score

0.001EPSS

2022-07-13 07:15 PM
55
6
cve
cve

CVE-2022-20239

remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and because the 'vma->vm_page_prot' can also be controlled by userspace, so userspace may map the kernel area to be writable, which is easy to be exploitedProduct: AndroidVersions: Android SoCAndroid ...

9.8CVSS

8.9AI Score

0.001EPSS

2022-08-10 08:15 PM
71
5
cve
cve

CVE-2022-20240

In sOpAllowSystemRestrictionBypass of AppOpsManager.java, there is a possible leak of location information due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVer...

2.3CVSS

3.8AI Score

0.0004EPSS

2022-12-13 04:15 PM
59
cve
cve

CVE-2022-20241

In Messaging, there is a possible way to attach a private file to an SMS message due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Andr...

3.3CVSS

4.5AI Score

0.0004EPSS

2022-08-11 03:15 PM
55
2
cve
cve

CVE-2022-20242

In Telephony, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Prod...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-08-11 03:15 PM
32
2
cve
cve

CVE-2022-20243

In Core Utilities, there is a possible log information disclosure. This could lead to local information disclosure of sensitive browsing data with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-190199986

4.4CVSS

4.8AI Score

0.0004EPSS

2022-08-11 03:15 PM
39
2
cve
cve

CVE-2022-20244

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if more than 100 bluetooth devices have been connected with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

7.5CVSS

8AI Score

0.0005EPSS

2022-08-11 03:15 PM
45
2
cve
cve

CVE-2022-20245

In WindowManager, there is a possible method to create a recording of the lock screen due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13And...

2.4CVSS

4.3AI Score

0.0004EPSS

2022-08-11 03:15 PM
39
2
cve
cve

CVE-2022-20246

In WindowManager, there is a possible bypass of the restrictions for starting activities from the background due to an incorrect UID/permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Pro...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-08-11 03:15 PM
43
2
cve
cve

CVE-2022-20247

In Media, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-229858836

7.5CVSS

7.3AI Score

0.001EPSS

2022-08-11 03:15 PM
36
6
cve
cve

CVE-2022-20248

In Settings, there is a possible way to connect to an open network bypassing DISALLOW_CONFIG_WIFI restriction due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-11 03:15 PM
45
cve
cve

CVE-2022-20249

In LocaleManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation....

3.3CVSS

4.2AI Score

0.0004EPSS

2022-08-11 03:15 PM
43
cve
cve

CVE-2022-20250

In Messaging, there is a possible way to attach files to a message without proper access checks due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: An...

7.8CVSS

7.9AI Score

0.0005EPSS

2022-08-11 03:15 PM
44
2
cve
cve

CVE-2022-20251

In LocaleManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation....

3.3CVSS

4.2AI Score

0.0004EPSS

2022-08-11 03:15 PM
50
cve
cve

CVE-2022-20252

In PackageManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-08-11 03:15 PM
44
cve
cve

CVE-2022-20253

In Bluetooth, there is a possible cleanup failure due to an uncaught exception. This could lead to remote denial of service in Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224545125

6.5CVSS

6.8AI Score

0.001EPSS

2022-08-12 03:15 PM
35
2
cve
cve

CVE-2022-20254

In Wi-Fi, there is a permissions bypass. This could lead to local escalation of privilege from the guest user with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-223377547

8.8CVSS

8.3AI Score

0.0005EPSS

2022-08-12 03:15 PM
32
4
cve
cve

CVE-2022-20255

In SettingsProvider, there is a possible way to read or change the default ringtone due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-1...

4.4CVSS

5.7AI Score

0.0004EPSS

2022-08-12 03:15 PM
33
4
cve
cve

CVE-2022-20256

In the Audio HAL, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-222572821

6.4CVSS

7AI Score

0.0004EPSS

2022-08-12 03:15 PM
30
4
cve
cve

CVE-2022-20257

In Bluetooth, there is a possible way to pair a display only device without PIN confirmation due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

3.3CVSS

5.1AI Score

0.0004EPSS

2022-08-12 03:15 PM
31
4
cve
cve

CVE-2022-20258

In Bluetooth, there is a possible way to bypass compiler exploit mitigations due to a configuration error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID:...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-08-12 03:15 PM
42
4
cve
cve

CVE-2022-20259

In Telephony, there is a possible leak of ICCID and EID due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-221431393

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-12 03:15 PM
37
4
cve
cve

CVE-2022-20260

In the Phone app, there is a possible crash loop due to resource exhaustion. This could lead to local persistent denial of service in the Phone app with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-220865698

5.5CVSS

5.9AI Score

0.0004EPSS

2022-08-12 03:15 PM
34
2
cve
cve

CVE-2022-20261

In LocationManager, there is a possible way to get location information due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-21983...

2.3CVSS

4.2AI Score

0.0004EPSS

2022-08-12 03:15 PM
39
4
cve
cve

CVE-2022-20262

In ActivityManager, there is a possible way to check another process's capabilities due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android I...

3.3CVSS

4.4AI Score

0.0004EPSS

2022-08-12 03:15 PM
38
2
cve
cve

CVE-2022-20263

In ActivityManager, there is a way to read process state for other users due to a missing permission check. This could lead to local information disclosure of app usage with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-12 03:15 PM
37
2
cve
cve

CVE-2022-20264

In Usage Stats Service, there is a possible way to determine whether an app is installed, without query permissions due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploita...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-10-30 05:15 PM
24
cve
cve

CVE-2022-20265

In Settings, there is a possible way to bypass factory reset permissions due to a permissions bypass. This could lead to local escalation of privilege with physical access to the device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

4.6CVSS

5.7AI Score

0.0005EPSS

2022-08-12 03:15 PM
32
2
cve
cve

CVE-2022-20266

In Companion, there is a possible way to keep a service running with elevated importance without showing foreground service notification due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for ...

5CVSS

6.1AI Score

0.0004EPSS

2022-08-12 03:15 PM
32
4
cve
cve

CVE-2022-20267

In bluetooth, there is a possible way to enable or disable bluetooth connection without user consent due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A...

3.3CVSS

5.2AI Score

0.0004EPSS

2022-08-12 03:15 PM
35
4
cve
cve

CVE-2022-20268

In RestrictionsManager, there is a possible way to send a broadcast that should be restricted to system apps due to a permissions bypass. This could lead to local escalation of privilege on an enterprise managed device with no additional execution privileges needed. User interaction is not needed f...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-12 03:15 PM
37
4
cve
cve

CVE-2022-20269

In Bluetooth, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-209062898

6.8CVSS

7.2AI Score

0.0004EPSS

2022-08-12 03:15 PM
34
6
cve
cve

CVE-2022-20270

In Content, there is a possible way to learn gmail account name on the device due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: ...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-12 03:15 PM
30
cve
cve

CVE-2022-20271

In PermissionController, there is a possible way to grant some permissions without user consent due to misleading or insufficient UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions...

7.8CVSS

7.9AI Score

0.0005EPSS

2022-08-12 03:15 PM
38
6
cve
cve

CVE-2022-20272

In PermissionController, there is a possible misunderstanding about the default SMS application's permission set due to misleading text. This could lead to local information disclosure with User privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Andro...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-12 03:15 PM
40
4
cve
cve

CVE-2022-20273

In Bluetooth, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-206478022

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-12 03:15 PM
38
6
cve
cve

CVE-2022-20274

In Keyguard, there is a missing permission check. This could lead to local escalation of privilege and prevention of screen timeout with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-206470146

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-12 03:15 PM
35
2
cve
cve

CVE-2022-20275

In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploit...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-08-12 03:15 PM
36
2
cve
cve

CVE-2022-20276

In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploit...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-08-12 03:15 PM
37
cve
cve

CVE-2022-20277

In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploit...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-08-12 03:15 PM
35
cve
cve

CVE-2022-20278

In Accounts, there is a possible way to write sensitive information to the system log due to insufficient log filtering. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Andro...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-08-12 03:15 PM
37
4
cve
cve

CVE-2022-20279

In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploit...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-08-12 03:15 PM
34
2
cve
cve

CVE-2022-20280

In MMSProvider, there is a possible read of protected data due to improper input validationSQL injection. This could lead to local information disclosure of sms/mms data with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Androi...

3.3CVSS

4.5AI Score

0.0004EPSS

2022-08-12 03:15 PM
39
4
cve
cve

CVE-2022-20281

In Core, there is a possible way to start an activity from the background due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-2040...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-12 03:15 PM
42
2
cve
cve

CVE-2022-20282

In AppWidget, there is a possible way to start an activity from the background due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-08-12 03:15 PM
37
5
Total number of security vulnerabilities7126