Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20170 1 Google 1 Android 2022-06-23 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-209421931References: N/A
CVE-2022-20168 1 Google 1 Android 2022-06-23 7.8 HIGH 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-210594998References: N/A
CVE-2022-20167 1 Google 1 Android 2022-06-23 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-204956204References: N/A
CVE-2022-20169 1 Google 1 Android 2022-06-23 5.0 MEDIUM 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-211162353References: N/A
CVE-2022-20131 1 Google 1 Android 2022-06-23 7.8 HIGH 7.5 HIGH
In nci_proc_rf_management_ntf of nci_hrcv.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-221856662
CVE-2022-20142 1 Google 1 Android 2022-06-23 7.2 HIGH 7.8 HIGH
In createFromParcel of GeofenceHardwareRequestParcelable.java, there is a possible arbitrary code execution due to parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-216631962
CVE-2022-20140 1 Google 1 Android 2022-06-23 10.0 HIGH 9.8 CRITICAL
In read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-227618988
CVE-2022-20166 1 Google 1 Android 2022-06-23 4.6 MEDIUM 6.7 MEDIUM
In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel
CVE-2022-20165 1 Google 1 Android 2022-06-23 4.9 MEDIUM 4.4 MEDIUM
In asn1_parse of asn1.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-220868345References: N/A
CVE-2022-20162 1 Google 1 Android 2022-06-23 4.9 MEDIUM 4.4 MEDIUM
In asn1_p256_int of crypto/asn1.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223492713References: N/A
CVE-2022-20154 1 Google 1 Android 2022-06-23 4.4 MEDIUM 6.4 MEDIUM
In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel
CVE-2022-20153 1 Google 1 Android 2022-06-23 7.2 HIGH 6.7 MEDIUM
In rcu_cblist_dequeue of rcu_segcblist.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222091980References: Upstream kernel
CVE-2022-20164 1 Google 1 Android 2022-06-23 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-204891956References: N/A
CVE-2022-20160 1 Google 1 Android 2022-06-23 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-210083655References: N/A
CVE-2022-20159 1 Google 1 Android 2022-06-23 4.9 MEDIUM 4.4 MEDIUM
In asn1_ec_pkey_parse of acropora/crypto/asn1_common.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-210971465References: N/A
CVE-2022-20152 1 Google 1 Android 2022-06-23 4.6 MEDIUM 6.7 MEDIUM
In the TitanM chip, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-202006198References: N/A
CVE-2022-20151 1 Google 1 Android 2022-06-23 5.0 MEDIUM 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-210712565References: N/A
CVE-2022-20149 1 Google 1 Android 2022-06-23 5.0 MEDIUM 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-211685939References: N/A
CVE-2022-20148 1 Google 1 Android 2022-06-23 6.9 MEDIUM 6.4 MEDIUM
In TBD of TBD, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-219513976References: Upstream kernel
CVE-2022-20147 1 Google 1 Android 2022-06-23 7.2 HIGH 7.8 HIGH
In nfa_dm_check_set_config of nfa_dm_main.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-221216105