Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2022-20333

In Bluetooth, there is a possible crash due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-179161657

6.5CVSS

6.8AI Score

0.001EPSS

2022-08-12 03:15 PM
31
6
cve
cve

CVE-2022-20334

In Bluetooth, there are possible process crashes due to dereferencing a null pointer. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-178800552

6.5CVSS

6.8AI Score

0.0005EPSS

2022-08-12 03:15 PM
30
5
cve
cve

CVE-2022-20335

In Wifi Slice, there is a possible way to adjust Wi-Fi settings even when the permission has been disabled due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

3.3CVSS

5.1AI Score

0.0004EPSS

2022-08-12 03:15 PM
34
4
cve
cve

CVE-2022-20336

In Settings, there is a possible installed application disclosure due to a missing permission check. This could lead to local information disclosure of applications allow-listed to use the network during VPN lockdown mode with no additional execution privileges needed. User interaction is not neede...

3.3CVSS

4.4AI Score

0.0004EPSS

2022-08-12 03:15 PM
35
4
cve
cve

CVE-2022-20338

In HierarchicalUri.readFrom of Uri.java, there is a possible way to craft a malformed Uri object due to improper input validation. This could lead to a local escalation of privilege, preventing processes from validating URIs correctly, with no additional execution privileges needed. User interactio...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-08-12 03:15 PM
64
4
cve
cve

CVE-2022-20339

In Android, there is a possible access of network neighbor table information due to an insecure SEpolicy configuration. This could lead to local information disclosure of network topography with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

3.3CVSS

4.5AI Score

0.0004EPSS

2022-08-12 03:15 PM
33
cve
cve

CVE-2022-20340

In SELinux policy, there is a possible way of inferring which websites are being opened in the browser due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

3.3CVSS

4.4AI Score

0.0004EPSS

2022-08-12 03:15 PM
30
cve
cve

CVE-2022-20341

In ConnectivityService, there is a possible bypass of network permissions due to a missing permission check. This could lead to local information disclosure of tethering interfaces with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-08-12 03:15 PM
30
cve
cve

CVE-2022-20342

In WiFi, there is a possible disclosure of WiFi password to the end user due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: ...

3.3CVSS

4.6AI Score

0.0004EPSS

2022-08-12 03:15 PM
26
cve
cve

CVE-2022-20344

In stealReceiveChannel of EventThread.cpp, there is a possible way to interfere with process communication due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

7CVSS

7AI Score

0.0004EPSS

2022-08-10 08:15 PM
82
3
cve
cve

CVE-2022-20345

In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-1...

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-10 08:15 PM
325
5
cve
cve

CVE-2022-20346

In updateAudioTrackInfoFromESDS_MPEG4Audio of MPEG4Extractor.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVer...

6.5CVSS

6.1AI Score

0.001EPSS

2022-08-10 08:15 PM
112
2
cve
cve

CVE-2022-20347

In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to remote escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

8.8CVSS

8.6AI Score

0.001EPSS

2022-08-10 08:15 PM
97
5
cve
cve

CVE-2022-20348

In updateState of LocationServicesWifiScanningPreferenceController.java, there is a possible admin restriction bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.P...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-10 08:15 PM
98
5
cve
cve

CVE-2022-20349

In WifiScanningPreferenceController and BluetoothScanningPreferenceController, there is a possible admin restriction bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploita...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-10 08:15 PM
70
5
cve
cve

CVE-2022-20350

In onCreate of NotificationAccessConfirmationActivity.java, there is a possible way to trick the victim to grant notification access to the wrong app due to improper input validation. This could lead to local information disclosure with User execution privileges needed. User interaction is not need...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-08-10 08:15 PM
86
4
cve
cve

CVE-2022-20351

In queryInternal of CallLogProvider.java, there is a possible access to voicemail information due to SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 An...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-10-11 08:15 PM
64
4
cve
cve

CVE-2022-20352

In addProviderRequestListener of LocationManagerService.java, there is a possible way to learn which packages request location information due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not neede...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-08-10 08:15 PM
85
4
cve
cve

CVE-2022-20353

In onSaveRingtone of DefaultRingtonePreference.java, there is a possible inappropriate file read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions...

5.5CVSS

5AI Score

0.0004EPSS

2022-08-10 08:15 PM
129
4
cve
cve

CVE-2022-20354

In onDefaultNetworkChanged of Vpn.java, there is a possible way to disable VPN due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Andr...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-08-10 08:15 PM
75
5
cve
cve

CVE-2022-20355

In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 And...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-08-10 08:15 PM
109
6
cve
cve

CVE-2022-20356

In shouldAllowFgsWhileInUsePermissionLocked of ActiveServices.java, there is a possible way to start foreground service from background due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed f...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-10 08:15 PM
57
6
cve
cve

CVE-2022-20357

In writeToParcel of SurfaceControl.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-08-10 08:15 PM
84
5
cve
cve

CVE-2022-20358

In startSync of AbstractThreadedSyncAdapter.java, there is a possible way to access protected content of content providers due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Produc...

3.3CVSS

3.6AI Score

0.0004EPSS

2022-08-10 08:15 PM
106
5
cve
cve

CVE-2022-20360

In setChecked of SecureNfcPreferenceController.java, there is a missing permission check. This could lead to local escalation of privilege from the guest user with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-08-10 08:15 PM
85
6
cve
cve

CVE-2022-20361

In btif_dm_auth_cmpl_evt of btif_dm.cc, there is a possible vulnerability in Cross-Transport Key Derivation due to Weakness in Bluetooth Standard. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Produc...

9.8CVSS

9AI Score

0.001EPSS

2022-08-10 08:15 PM
89
5
cve
cve

CVE-2022-20362

In Bluetooth, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-230756082

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-12 03:15 PM
37
2
cve
cve

CVE-2022-20364

In sysmmu_unmap of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-23360...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-14 04:15 PM
31
18
cve
cve

CVE-2022-20365

Product: AndroidVersions: Android kernelAndroid ID: A-229632566References: N/A

9.8CVSS

9.1AI Score

0.001EPSS

2022-08-11 03:15 PM
41
2
cve
cve

CVE-2022-20366

In ioctl_dpm_clk_update of lwis_ioctl.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: ...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-11 03:15 PM
46
2
cve
cve

CVE-2022-20367

In construct_transaction of lwis_ioctl.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android ker...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-08-11 03:15 PM
31
2
cve
cve

CVE-2022-20368

Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel

7.8CVSS

7.5AI Score

0.0004EPSS

2022-08-11 03:15 PM
135
3
cve
cve

CVE-2022-20369

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

6.7CVSS

7AI Score

0.0004EPSS

2022-08-11 03:15 PM
138
3
cve
cve

CVE-2022-20370

Product: AndroidVersions: Android kernelAndroid ID: A-215730643References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-11 03:15 PM
44
2
cve
cve

CVE-2022-20371

In dm_bow_dtr and related functions of dm-bow.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: ...

6.4CVSS

6.5AI Score

0.0004EPSS

2022-08-11 03:15 PM
36
2
cve
cve

CVE-2022-20372

In exynos5_i2c_irq of (TBD), there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195480799Refe...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-11 03:15 PM
37
2
cve
cve

CVE-2022-20373

In st21nfc_loc_set_polaritymode of fc/st21nfc.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: ...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-08-11 03:15 PM
30
4
cve
cve

CVE-2022-20375

In LteRrcNrProAsnDecode of LteRrcNr_Codec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

7.5CVSS

7.3AI Score

0.001EPSS

2022-08-11 03:15 PM
33
3
cve
cve

CVE-2022-20376

In trusty_log_seq_start of trusty-log.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216130...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-11 03:15 PM
38
2
cve
cve

CVE-2022-20377

In TBD of keymaster_ipc.cpp, there is a possible to force gatekeeper, fingerprint, and faceauth to use a known HMAC key. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-11 03:15 PM
39
2
cve
cve

CVE-2022-20378

Product: AndroidVersions: Android kernelAndroid ID: A-234657153References: N/A

9.8CVSS

9AI Score

0.001EPSS

2022-08-11 03:15 PM
46
5
cve
cve

CVE-2022-20379

In lwis_buffer_alloc of lwis_buffer.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: ...

6.7CVSS

7AI Score

0.0004EPSS

2022-08-11 03:15 PM
37
4
cve
cve

CVE-2022-20380

Product: AndroidVersions: Android kernelAndroid ID: A-212625740References: N/A

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-11 03:15 PM
37
5
cve
cve

CVE-2022-20381

Product: AndroidVersions: Android kernelAndroid ID: A-188935887References: N/A

9.8CVSS

9AI Score

0.001EPSS

2022-08-11 03:15 PM
46
5
cve
cve

CVE-2022-20382

In (TBD) of (TBD), there is a possible out of bounds write due to kernel stack overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-214245176Reference...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-08-11 03:15 PM
42
4
cve
cve

CVE-2022-20383

In AllocateInternalBuffers of g3aa_buffer_allocator.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-11 03:15 PM
41
4
cve
cve

CVE-2022-20384

Product: AndroidVersions: Android kernelAndroid ID: A-211727306References: N/A

9.8CVSS

9AI Score

0.001EPSS

2022-08-11 03:15 PM
47
4
cve
cve

CVE-2022-20385

a function called 'nla_parse', do not check the len of para, it will check nla_type (which can be controlled by userspace) with 'maxtype' (in this case, it is GSCAN_MAX), then it access polciy array 'policy[type]', which OOB access happens.Product: AndroidVersions: Android SoCAndroid ID: A-23837981...

9.8CVSS

9AI Score

0.001EPSS

2022-09-13 08:15 PM
39
3
cve
cve

CVE-2022-20386

Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227328

9.8CVSS

9AI Score

0.001EPSS

2022-09-13 08:15 PM
44
3
cve
cve

CVE-2022-20387

Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227324

9.8CVSS

9AI Score

0.001EPSS

2022-09-13 08:15 PM
32
5
Total number of security vulnerabilities7126