Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20190 1 Google 1 Android 2022-06-23 7.8 HIGH 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-208744915References: N/A
CVE-2022-20191 1 Google 1 Android 2022-06-23 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-209324757References: N/A
CVE-2022-20188 1 Google 1 Android 2022-06-23 5.0 MEDIUM 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-207254598References: N/A
CVE-2022-20192 1 Google 1 Android 2022-06-23 4.6 MEDIUM 7.8 HIGH
In grantEmbeddedWindowFocus of WindowManagerService.java, there is a possible way to change an input channel for embedded hierarchy due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-215912712
CVE-2022-20135 1 Google 1 Android 2022-06-23 7.2 HIGH 7.8 HIGH
In writeToParcel of GateKeeperResponse.java, there is a possible parcel format mismatch. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-220303465
CVE-2022-20186 1 Google 1 Android 2022-06-23 7.2 HIGH 7.8 HIGH
In kbase_mem_alias of mali_kbase_mem_linux.c, there is a possible arbitrary code execution due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-215001024References: N/A
CVE-2022-20185 1 Google 1 Android 2022-06-23 4.6 MEDIUM 6.7 MEDIUM
In TBD of TBD, there is a possible use after free bug. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-208842348References: N/A
CVE-2022-20183 1 Google 1 Android 2022-06-23 4.6 MEDIUM 6.7 MEDIUM
In hypx_create_blob_dmabuf of faceauth_hypx.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-188911154References: N/A
CVE-2022-20184 1 Google 1 Android 2022-06-23 5.0 MEDIUM 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-209153114References: N/A
CVE-2022-20182 1 Google 1 Android 2022-06-23 2.1 LOW 4.4 MEDIUM
In handle_ramdump of pixel_loader.c, there is a possible way to create a ramdump of non-secure memory due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222348453References: N/A
CVE-2022-20181 1 Google 1 Android 2022-06-23 7.8 HIGH 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-210936609References: N/A
CVE-2022-20179 1 Google 1 Android 2022-06-23 5.0 MEDIUM 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-211683760References: N/A
CVE-2022-20177 1 Google 1 Android 2022-06-23 5.0 MEDIUM 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-209906686References: N/A
CVE-2022-20178 1 Google 1 Android 2022-06-23 4.6 MEDIUM 6.7 MEDIUM
In ioctl_dpm_qos_update and ioctl_event_control_set of (TBD), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-224932775References: N/A
CVE-2022-20176 1 Google 1 Android 2022-06-23 2.1 LOW 4.4 MEDIUM
In auth_store of sjtag-driver.c, there is a possible read of uninitialized memory due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-197787879References: N/A
CVE-2022-20175 1 Google 1 Android 2022-06-23 5.0 MEDIUM 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-209252491References: N/A
CVE-2022-20173 1 Google 1 Android 2022-06-23 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-207116951References: N/A
CVE-2022-20174 1 Google 1 Android 2022-06-23 2.1 LOW 4.4 MEDIUM
In exynos_secEnv_init of mach-gs101.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-210847407References: N/A
CVE-2022-20171 1 Google 1 Android 2022-06-23 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-215565667References: N/A
CVE-2022-20170 1 Google 1 Android 2022-06-23 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-209421931References: N/A