Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2022-20491

In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-13 04:15 PM
73
cve
cve

CVE-2022-20492

In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-26 09:15 PM
63
cve
cve

CVE-2022-20493

In Condition of Condition.java, there is a possible way to grant notification access due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 An...

7.8CVSS

7.7AI Score

0.0005EPSS

2023-01-26 09:15 PM
64
cve
cve

CVE-2022-20494

In AutomaticZenRule of AutomaticZenRule.java, there is a possible persistent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 And...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-26 09:15 PM
74
cve
cve

CVE-2022-20495

In getEnabledAccessibilityServiceList of AccessibilityManager.java, there is a possible way to hide an accessibility service due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploita...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-13 04:15 PM
69
cve
cve

CVE-2022-20496

In setDataSource of initMediaExtractor.cpp, there is a possibility of arbitrary code execution due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-1...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-12-13 04:15 PM
78
cve
cve

CVE-2022-20497

In updatePublicMode of NotificationLockscreenUserManagerImpl.java, there is a possible way to reveal sensitive notifications on the lockscreen due to an incorrect state transition. This could lead to local information disclosure with physical access required and an app that runs above the lockscree...

4.6CVSS

4.2AI Score

0.0004EPSS

2022-12-13 04:15 PM
79
cve
cve

CVE-2022-20498

In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 A...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-13 04:15 PM
101
cve
cve

CVE-2022-20499

In validateForCommonR1andR2 of PasspointConfiguration.java, uncaught errors in parsing stored configs could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L And...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-03-24 08:15 PM
56
cve
cve

CVE-2022-20500

In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-13 04:15 PM
79
cve
cve

CVE-2022-20501

In onCreate of EnableAccountPreferenceActivity.java, there is a possible way to mislead the user into enabling a malicious phone account due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploit...

7.3CVSS

7.2AI Score

0.0004EPSS

2022-12-13 04:15 PM
68
cve
cve

CVE-2022-20502

In GetResolvedMethod of entrypoint_utils-inl.h, there is a possible use after free due to a stale cache. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-13 04:15 PM
72
cve
cve

CVE-2022-20503

In onCreate of WifiDppConfiguratorActivity.java, there is a possible way for a guest user to add a WiFi configuration due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.P...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-20504

In multiple locations of DreamManagerService.java, there is a missing permission check. This could lead to local escalation of privilege and dismissal of system dialogs with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
35
cve
cve

CVE-2022-20505

In openFile of CallLogProvider.java, there is a possible permission bypass due to a path traversal error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitationProduct: AndroidVersions: Android-13Android ID: A-22598175...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-20506

In onCreate of WifiDialogActivity.java, there is a missing permission check. This could lead to local escalation of privilege from a guest user with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-226133034

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-20507

In onMulticastListUpdateNotificationReceived of UwbEventManager.java, there is a possible arbitrary code execution due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20508

In onAttach of ConfigureWifiSettings.java, there is a possible way for a guest user to change WiFi settings due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
37
cve
cve

CVE-2022-20509

In mapGrantorDescr of MessageQueueBase.h, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: ...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2022-20510

In getNearbyNotificationStreamingPolicy of DevicePolicyManagerService.java, there is a possible way to learn about the notification streaming policy of other users due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User inter...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
46
cve
cve

CVE-2022-20511

In getNearbyAppStreamingPolicy of DevicePolicyManagerService.java, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-2...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-20512

In navigateUpTo of Task.java, there is a possible way to launch an intent handler with a mismatched intent due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20513

In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A...

5.5CVSS

5AI Score

0.0004EPSS

2022-12-16 04:15 PM
27
cve
cve

CVE-2022-20514

In acquireFabricatedOverlayIterator, nextFabricatedOverlayInfos, and releaseFabricatedOverlayIterator of Idmap2Service.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is ...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
39
cve
cve

CVE-2022-20515

In onPreferenceClick of AccountTypePreferenceLoader.java, there is a possible way to retrieve protected files from the Settings app due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitati...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20516

In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there is a possible out of bounds read due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13A...

7.5CVSS

7AI Score

0.001EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20517

In getMessagesByPhoneNumber of MmsSmsProvider.java, there is a possible access to restricted tables due to SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20518

In query of MmsSmsProvider.java, there is a possible access to restricted tables due to SQL injection. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224770203

5.5CVSS

5.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20519

In onCreate of AddAppNetworksActivity.java, there is a possible way for a guest user to configure WiFi networks due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

3.3CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-20520

In onCreate of various files, there is a possible tapjacking/overlay attack. This could lead to local escalation of privilege or denial of server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-227203202

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-20521

In sdpu_find_most_specific_service_uuid of sdp_utils.cc, there is a possible way to crash Bluetooth due to a missing null check. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-1...

5CVSS

5AI Score

0.0004EPSS

2022-12-16 04:15 PM
40
cve
cve

CVE-2022-20522

In getSlice of ProviderModelSlice.java, there is a missing permission check. This could lead to local escalation of privilege from the guest user with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-2274708...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-20523

In IncFs_GetFilledRangesStartingFrom of incfs.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-...

5.5CVSS

5AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-20524

In compose of Vibrator.cpp, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-228523...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-12-16 04:15 PM
42
cve
cve

CVE-2022-20525

In enforceVisualVoicemailPackage of PhoneInterfaceManager.java, there is a possible leak of visual voicemail package name due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Pro...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-12-16 04:15 PM
35
cve
cve

CVE-2022-20526

In CanvasContext::draw of CanvasContext.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Androi...

3.3CVSS

4.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2022-20527

In HalCoreCallback of halcore.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure from the NFC firmware with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: And...

5.5CVSS

5AI Score

0.0004EPSS

2022-12-16 04:15 PM
39
cve
cve

CVE-2022-20528

In findParam of HevcUtils.cpp there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-2301...

3.3CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20529

In multiple locations of WifiDialogActivity.java, there is a possible limited lockscreen bypass due to a logic error in the code. This could lead to local escalation of privilege in wifi settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product...

2.4CVSS

4.2AI Score

0.0004EPSS

2022-12-16 04:15 PM
37
cve
cve

CVE-2022-20530

In strings.xml, there is a possible permission bypass due to a misleading string. This could lead to remote information disclosure of call logs with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-231585645

5.3CVSS

5.1AI Score

0.001EPSS

2022-12-16 04:15 PM
35
cve
cve

CVE-2022-20531

In Telecom, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.6AI Score

0.0004EPSS

2023-10-30 04:18 PM
40
cve
cve

CVE-2022-20532

In parseTrackFragmentRun() of MPEG4Extractor.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13...

9.8CVSS

8.8AI Score

0.001EPSS

2023-03-24 08:15 PM
34
cve
cve

CVE-2022-20533

In getSlice of WifiSlice.java, there is a possible way to connect a new WiFi network from the guest mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andro...

3.3CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20535

In registerLocalOnlyHotspotSoftApCallback of WifiManager.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. Use...

3.3CVSS

3.5AI Score

0.0004EPSS

2022-12-16 04:15 PM
40
cve
cve

CVE-2022-20536

In registerBroadcastReceiver of RcsService.java, there is a possible way to change preferred TTY mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

3.3CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20537

In createDialog of WifiScanModeActivity.java, there is a possible way for a Guest user to enable location-sensitive settings due to a missing permission check. This could lead to local escalation of privilege from the Guest user with no additional execution privileges needed. User interaction is no...

3.3CVSS

4.3AI Score

0.0004EPSS

2022-12-16 04:15 PM
38
cve
cve

CVE-2022-20538

In getSmsRoleHolder of RoleService.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not n...

5.5CVSS

4.9AI Score

0.0004EPSS

2022-12-16 04:15 PM
30
cve
cve

CVE-2022-20539

In parameterToHal of Effect.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the audio server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13A...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2022-20540

In SurfaceFlinger::doDump of SurfaceFlinger.cpp, there is possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13A...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-12-16 04:15 PM
32
cve
cve

CVE-2022-20541

In phNxpNciHal_ioctl of phNxpNciHal.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-238083...

4.2CVSS

4AI Score

0.0004EPSS

2022-12-16 04:15 PM
31
Total number of security vulnerabilities7126