Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20042 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2022-02-11 2.1 LOW 5.5 MEDIUM
In Bluetooth, there is a possible information disclosure due to incorrect error handling. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108487; Issue ID: ALPS06108487.
CVE-2022-20030 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2022-02-11 4.6 MEDIUM 6.7 MEDIUM
In vow driver, there is a possible out of bounds write due to a stack-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05837793; Issue ID: ALPS05837793.
CVE-2022-20032 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2022-02-11 1.9 LOW 4.1 MEDIUM
In vow driver, there is a possible memory corruption due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05852822; Issue ID: ALPS05852822.
CVE-2022-20031 2 Google, Mediatek 55 Android, Mt6580, Mt6582 90 and 52 more 2022-02-11 4.6 MEDIUM 7.8 HIGH
In fb driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05850708; Issue ID: ALPS05850708.
CVE-2022-20033 2 Google, Mediatek 22 Android, Mt6739, Mt6761 and 19 more 2022-02-11 2.1 LOW 4.4 MEDIUM
In camera driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862973; Issue ID: ALPS05862973.
CVE-2022-20034 2 Google, Mediatek 22 Android, Mt6580, Mt6735 and 19 more 2022-02-11 4.6 MEDIUM 6.8 MEDIUM
In Preloader XFLASH, there is a possible escalation of privilege due to an improper certificate validation. This could lead to local escalation of privilege for an attacker who has physical access to the device with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160806.
CVE-2022-20035 2 Google, Mediatek 32 Android, Mt6768, Mt6769 and 29 more 2022-02-11 2.1 LOW 4.4 MEDIUM
In vcu driver, there is a possible information disclosure due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171675; Issue ID: ALPS06171675.
CVE-2022-20026 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2022-02-11 4.6 MEDIUM 7.8 HIGH
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126827; Issue ID: ALPS06126827.
CVE-2022-20027 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2022-02-11 4.6 MEDIUM 7.8 HIGH
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126826; Issue ID: ALPS06126826.
CVE-2022-20025 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2022-02-11 4.6 MEDIUM 7.8 HIGH
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126832; Issue ID: ALPS06126832.
CVE-2022-20028 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2022-02-11 4.6 MEDIUM 7.8 HIGH
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198663; Issue ID: ALPS06198663.
CVE-2022-20029 2 Google, Mediatek 39 Android, Mt6761, Mt6762 and 36 more 2022-02-11 2.1 LOW 4.4 MEDIUM
In cmdq driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05747150; Issue ID: ALPS05747150.
CVE-2021-0308 2 Debian, Google 2 Debian Linux, Android 2022-02-09 7.2 HIGH 6.8 MEDIUM
In ReadLogicalParts of basicmbr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11, Android-8.0; Android ID: A-158063095.
CVE-2022-23258 2 Google, Microsoft 2 Android, Edge 2022-02-01 4.3 MEDIUM 4.3 MEDIUM
Microsoft Edge for Android Spoofing Vulnerability.
CVE-2016-0821 2 Google, Linux 2 Android, Linux Kernel 2022-01-31 2.1 LOW 5.5 MEDIUM
The LIST_POISON feature in include/linux/poison.h in the Linux kernel before 4.3, as used in Android 6.0.1 before 2016-03-01, does not properly consider the relationship to the mmap_min_addr value, which makes it easier for attackers to bypass a poison-pointer protection mechanism by triggering the use of an uninitialized list entry, aka Android internal bug 26186802, a different vulnerability than CVE-2015-3636.
CVE-2021-34404 2 Google, Nvidia 2 Android, Shield Experience 2022-01-26 4.6 MEDIUM 7.6 HIGH
Android images for T210 provided by NVIDIA contain a vulnerability in BROM, where failure to limit access to AHB-DMA when BROM fails may allow an unprivileged attacker with physical access to cause denial of service or impact integrity and confidentiality beyond the security scope of BROM.
CVE-2021-34403 2 Google, Nvidia 2 Android, Shield Experience 2022-01-25 4.6 MEDIUM 7.8 HIGH
NVIDIA Linux distributions contain a vulnerability in nvmap ioctl, which allows any user with a local account to exploit a use-after-free condition, leading to code privilege escalation, loss of confidentiality and integrity, or denial of service.
CVE-2021-34401 2 Google, Nvidia 2 Android, Shield Experience 2022-01-25 4.6 MEDIUM 7.8 HIGH
NVIDIA Linux kernel distributions contain a vulnerability in nvmap NVGPU_IOCTL_CHANNEL_SET_ERROR_NOTIFIER, where improper access control may lead to code execution, compromised integrity, or denial of service.
CVE-2021-34405 2 Google, Nvidia 2 Android, Shield Experience 2022-01-25 4.9 MEDIUM 5.5 MEDIUM
NVIDIA Linux distributions contain a vulnerability in TrustZone’s TEE_Malloc function, where an unchecked return value causing a null pointer dereference may lead to denial of service.
CVE-2021-34406 2 Google, Nvidia 2 Android, Shield Experience 2022-01-25 4.7 MEDIUM 4.7 MEDIUM
NVIDIA Tegra kernel driver contains a vulnerability in NVHost, where a specific race condition can lead to a null pointer dereference, which may lead to a system reboot.