Lucene search

K

Android Security Vulnerabilities - 2023

cve
cve

CVE-2021-0701

In PVRSRVBridgeSyncPrimOpCreate of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed f...

9.8CVSS

8.7AI Score

0.001EPSS

2023-06-15 07:15 PM
32
cve
cve

CVE-2021-0872

In PVRSRVBridgeRGXKickVRDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
31
cve
cve

CVE-2021-0873

In PVRSRVBridgeRGXKickRS of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for expl...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
19
cve
cve

CVE-2021-0874

In PVRSRVBridgeDevicememHistorySparseChange of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is ...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
16
cve
cve

CVE-2021-0875

In PVRSRVBridgeChangeSparseMem of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed fo...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
20
cve
cve

CVE-2021-0876

In PVRSRVBridgePhysmemNewRamBackedLockedPMR of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is ...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
23
cve
cve

CVE-2021-0877

Product: AndroidVersions: Android SoCAndroid ID: A-273754094

9.8CVSS

9.1AI Score

0.001EPSS

2023-05-15 10:15 PM
45
cve
cve

CVE-2021-0878

In PVRSRVBridgeServerSyncGetStatus of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not neede...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
25
cve
cve

CVE-2021-0879

In PVRSRVBridgeRGXTDMSubmitTransfer of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not need...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
33
cve
cve

CVE-2021-0880

In PVRSRVBridgeRGXKickTA3D of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
18
cve
cve

CVE-2021-0881

In PVRSRVBridgeRGXKickCDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exp...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
21
cve
cve

CVE-2021-0882

In PVRSRVBridgeRGXKickSync of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for ex...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
23
cve
cve

CVE-2021-0883

In PVRSRVBridgeCacheOpQueue of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for e...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-19 08:15 PM
22
2
cve
cve

CVE-2021-0884

In PVRSRVBridgePhysmemImportSparseDmaBuf of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-19 08:15 PM
20
cve
cve

CVE-2021-0885

In PVRSRVBridgeSyncPrimOpTake of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-19 08:15 PM
22
cve
cve

CVE-2021-0945

In _PMRCreate of the PowerVR kernel driver, a missing bounds check means it is possible to overwrite heap memory via PhysmemNewRamBackedPMR. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

9.8CVSS

8.5AI Score

0.001EPSS

2023-06-15 07:15 PM
24
cve
cve

CVE-2021-0948

The PVRSRVBridgeGetMultiCoreInfo ioctl in the PowerVR kernel driver can return uninitialized kernel memory to user space. The contents of this memory could contain sensitive information.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-07-13 12:15 AM
17
cve
cve

CVE-2021-39810

In NFC, there is a possible way to setup a default contactless payment app without user consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-30 05:15 PM
33
cve
cve

CVE-2022-20213

In ApplicationsDetailsActivity of AndroidManifest.xml, there is a possible DoS due to a tapjacking/overlay attack. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 A...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-01-26 09:15 PM
20
cve
cve

CVE-2022-20214

In Car Settings app, the toggle button in Modify system settings is vulnerable to tapjacking attack. Attackers can overlay the toggle button to enable apps to modify system settings without user consent.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-183411210

4.7CVSS

4.6AI Score

0.001EPSS

2023-01-26 09:15 PM
20
cve
cve

CVE-2022-20215

In onCreate of MasterClearConfirmFragment.java, there is a possible factory reset due to a tapjacking/overlay attack. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-1...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-26 09:15 PM
24
cve
cve

CVE-2022-20235

The PowerVR GPU kernel driver maintains an "Information Page" used by its cache subsystem. This page can only be written by the GPU driver itself, but prior to DDK 1.18 however, a user-space program could write arbitrary data to the page, leading to memory corruption issues.Product: AndroidVersions...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-01-26 09:15 PM
56
cve
cve

CVE-2022-20264

In Usage Stats Service, there is a possible way to determine whether an app is installed, without query permissions due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploita...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-10-30 05:15 PM
24
cve
cve

CVE-2022-20443

In hasInputInfo of Layer.cpp, there is a possible bypass of user interaction requirements due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: An...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-28 06:15 PM
63
cve
cve

CVE-2022-20455

In addAutomaticZenRule of ZenModeHelper.java, there is a possible persistent denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 ...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-02-28 05:15 PM
67
cve
cve

CVE-2022-20456

In AutomaticZenRule of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVers...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-01-26 09:15 PM
109
cve
cve

CVE-2022-20458

The logs of sensitive information (PII) or hardware identifier should only be printed in Android "userdebug" or "eng" build. StatusBarNotification.getKey() could contain sensitive information. However, CarNotificationListener.java, it prints out the StatusBarNotification.getKey() directly in logs, ...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-01-26 09:15 PM
24
cve
cve

CVE-2022-20461

In pinReplyNative of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege of BLE with no additional execution privileges needed. User interaction is not needed for exploitation.Product: And...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-01-26 09:15 PM
86
cve
cve

CVE-2022-20467

In isBluetoothShareUri of BluetoothOppUtility.java, there is a possible incorrect file read due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Andr...

5.5CVSS

5AI Score

0.0004EPSS

2023-03-24 08:15 PM
54
cve
cve

CVE-2022-20481

In multiple files, there is a possible way to preserve WiFi settings due to residual data after a reset. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Androi...

5.5CVSS

5AI Score

0.0004EPSS

2023-02-28 05:15 PM
101
cve
cve

CVE-2022-20489

In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-01-26 09:15 PM
108
cve
cve

CVE-2022-20490

In multiple functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVe...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-26 09:15 PM
73
cve
cve

CVE-2022-20492

In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersio...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-26 09:15 PM
63
cve
cve

CVE-2022-20493

In Condition of Condition.java, there is a possible way to grant notification access due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 An...

7.8CVSS

7.7AI Score

0.0005EPSS

2023-01-26 09:15 PM
64
cve
cve

CVE-2022-20494

In AutomaticZenRule of AutomaticZenRule.java, there is a possible persistent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 And...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-26 09:15 PM
74
cve
cve

CVE-2022-20499

In validateForCommonR1andR2 of PasspointConfiguration.java, uncaught errors in parsing stored configs could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L And...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-03-24 08:15 PM
56
cve
cve

CVE-2022-20531

In Telecom, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

5.5CVSS

5.6AI Score

0.0004EPSS

2023-10-30 04:18 PM
40
cve
cve

CVE-2022-20532

In parseTrackFragmentRun() of MPEG4Extractor.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13...

9.8CVSS

8.8AI Score

0.001EPSS

2023-03-24 08:15 PM
34
cve
cve

CVE-2022-20542

In parseParamsBlob of types.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-24 08:15 PM
27
cve
cve

CVE-2022-20551

In createTrack of AudioFlinger.cpp, there is a possible way to record audio without a privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersion...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-28 05:15 PM
70
cve
cve

CVE-2022-32595

In widevine, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446236; Issue ID: ALPS07446236.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-02-06 08:15 PM
35
cve
cve

CVE-2022-32599

In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07460390.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
29
cve
cve

CVE-2022-32623

In mdp, there is a possible out of bounds write due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342114; Issue ID: ALPS07342114.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-01-03 09:15 PM
27
cve
cve

CVE-2022-32635

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573237.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-03 09:15 PM
44
cve
cve

CVE-2022-32636

In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07510064.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-01-03 09:15 PM
44
cve
cve

CVE-2022-32637

In hevc decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07491374; Issue ID: ALPS07491374.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-01-03 09:15 PM
38
cve
cve

CVE-2022-32638

In isp, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494449; Issue ID: ALPS07494449.

6.4CVSS

6.5AI Score

0.0004EPSS

2023-01-03 09:15 PM
28
cve
cve

CVE-2022-32639

In watchdog, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494487; Issue ID: ALPS07494487.

4.4CVSS

4.9AI Score

0.0004EPSS

2023-01-03 09:15 PM
26
cve
cve

CVE-2022-32640

In meta wifi, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441652; Issue ID: ALPS07441652.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-01-03 09:15 PM
31
cve
cve

CVE-2022-32641

In meta wifi, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453594; Issue ID: ALPS07453594.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-01-03 09:15 PM
28
Total number of security vulnerabilities1423