Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39719 1 Google 1 Android 2022-03-22 4.6 MEDIUM 6.7 MEDIUM
In lwis_top_register_io of lwis_device_top.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-205995178References: N/A
CVE-2021-39724 1 Google 1 Android 2022-03-22 2.1 LOW 4.4 MEDIUM
In TuningProviderBase::GetTuningTreeSet of tuning_provider_base.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-205753190References: N/A
CVE-2021-39716 1 Google 1 Android 2022-03-22 5.0 MEDIUM 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-206977562References: N/A
CVE-2021-39723 1 Google 1 Android 2022-03-22 10.0 HIGH 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-209014813References: N/A
CVE-2021-0957 1 Google 1 Android 2022-03-22 7.2 HIGH 7.8 HIGH
In NotificationStackScrollLayout of NotificationStackScrollLayout.java, there is a possible way to bypass Factory Reset Protections. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-193149550
CVE-2022-20058 2 Google, Mediatek 33 Android, Mt6761, Mt6762 and 30 more 2022-03-17 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160485.
CVE-2022-20059 2 Google, Mediatek 35 Android, Mt6761, Mt6762 and 32 more 2022-03-17 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160781.
CVE-2022-20056 2 Google, Mediatek 33 Android, Mt6761, Mt6762 and 30 more 2022-03-17 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160820.
CVE-2022-20060 2 Google, Mediatek 34 Android, Mt6761, Mt6762 and 31 more 2022-03-17 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible permission bypass due to a missing proper image authentication. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06137462.
CVE-2022-20057 2 Google, Mediatek 23 Android, Mt6739, Mt6758 and 20 more 2022-03-17 4.4 MEDIUM 6.5 MEDIUM
In btif, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06271186; Issue ID: ALPS06271186.
CVE-2022-20055 2 Google, Mediatek 33 Android, Mt6761, Mt6762 and 30 more 2022-03-17 7.2 HIGH 6.8 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160830.
CVE-2022-20054 2 Google, Mediatek 31 Android, Mt6580, Mt6739 and 28 more 2022-03-17 4.6 MEDIUM 7.8 HIGH
In ims service, there is a possible AT command injection due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219083; Issue ID: ALPS06219083.
CVE-2022-20053 2 Google, Mediatek 60 Android, Mt6731, Mt6732 and 57 more 2022-03-17 7.2 HIGH 7.8 HIGH
In ims service, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219097; Issue ID: ALPS06219097.
CVE-2022-20051 2 Google, Mediatek 63 Android, Mt6731, Mt6732 and 60 more 2022-03-17 2.1 LOW 5.5 MEDIUM
In ims service, there is a possible unexpected application behavior due to incorrect privilege assignment. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219127; Issue ID: ALPS06219127.
CVE-2022-20050 2 Google, Mediatek 49 Android, Mt6762, Mt6765 and 46 more 2022-03-17 4.6 MEDIUM 6.7 MEDIUM
In connsyslogger, there is a possible symbolic link following due to improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06335038; Issue ID: ALPS06335038.
CVE-2022-20049 2 Google, Mediatek 21 Android, Mt6779, Mt6785 and 18 more 2022-03-17 4.6 MEDIUM 6.7 MEDIUM
In vpu, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05954679; Issue ID: ALPS05954679.
CVE-2022-20048 2 Google, Mediatek 11 Android, Mt5816, Mt5835 and 8 more 2022-03-17 7.2 HIGH 7.8 HIGH
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05917502; Issue ID: ALPS05917502.
CVE-2022-24931 1 Google 1 Android 2022-03-16 4.6 MEDIUM 7.8 HIGH
Improper access control vulnerability in dynamic receiver in ApkInstaller prior to SMR MAR-2022 Release allows unauthorized attackers to execute arbitrary activity without a proper permission
CVE-2022-24932 2 Google, Samsung 2 Android, Cloud 2022-03-16 2.1 LOW 4.6 MEDIUM
Improper Protection of Alternate Path vulnerability in Setup wizard process prior to SMR Mar-2022 Release 1 allows physical attacker package installation before finishing Setup wizard.
CVE-2022-24929 1 Google 1 Android 2022-03-16 2.1 LOW 3.3 LOW
Unprotected Activity in AppLock prior to SMR Mar-2022 Release 1 allows attacker to change the list of locked app without authentication.