Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39620 1 Google 1 Android 2022-01-14 7.2 HIGH 7.8 HIGH
In ipcSetDataReference of Parcel.cpp, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12Android ID: A-203847542
CVE-2021-1035 1 Google 1 Android 2022-01-14 7.2 HIGH 7.8 HIGH
In setLaunchIntent of BluetoothDevicePickerPreferenceController.java, there is a possible way to invoke an arbitrary broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-12Android ID: A-195668284
CVE-2022-22272 1 Google 1 Android 2022-01-14 2.1 LOW 3.3 LOW
Improper authorization in TelephonyManager prior to SMR Jan-2022 Release 1 allows attackers to get IMSI without READ_PRIVILEGED_PHONE_STATE permission
CVE-2022-22271 1 Google 1 Android 2022-01-14 2.1 LOW 5.5 MEDIUM
A missing input validation before memory copy in TIMA trustlet prior to SMR Jan-2022 Release 1 allows attackers to copy data from arbitrary memory.
CVE-2022-22269 1 Google 1 Android 2022-01-14 2.1 LOW 3.3 LOW
Keeping sensitive data in unprotected BluetoothSettingsProvider prior to SMR Jan-2022 Release 1 allows untrusted applications to get a local Bluetooth MAC address.
CVE-2022-22268 1 Google 1 Android 2022-01-14 3.6 LOW 6.1 MEDIUM
Incorrect implementation of Knox Guard prior to SMR Jan-2022 Release 1 allows physically proximate attackers to temporary unlock the Knox Guard via Samsung DeX mode.
CVE-2022-22270 1 Google 1 Android 2022-01-14 4.3 MEDIUM 3.3 LOW
An implicit Intent hijacking vulnerability in Dialer prior to SMR Jan-2022 Release 1 allows unprivileged applications to access contact information.
CVE-2022-22267 1 Google 1 Android 2022-01-14 2.1 LOW 3.3 LOW
Implicit Intent hijacking vulnerability in ActivityMetricsLogger prior to SMR Jan-2022 Release 1 allows attackers to get running application information.
CVE-2022-22266 1 Google 1 Android 2022-01-14 2.1 LOW 3.3 LOW
(Applicable to China models only) Unprotected WifiEvaluationService in TencentWifiSecurity application prior to SMR Jan-2022 Release 1 allows untrusted applications to get WiFi information without proper permission.
CVE-2022-22265 2 Google, Samsung 2 Android, Exynos 2022-01-14 4.6 MEDIUM 7.8 HIGH
An improper check or handling of exceptional conditions in NPU driver prior to SMR Jan-2022 Release 1 allows arbitrary memory write and code execution.
CVE-2022-22263 1 Google 1 Android 2022-01-14 2.1 LOW 5.5 MEDIUM
Unprotected dynamic receiver in SecSettings prior to SMR Jan-2022 Release 1 allows untrusted applications to launch arbitrary activity.
CVE-2022-22264 1 Google 1 Android 2022-01-14 3.6 LOW 7.1 HIGH
Improper sanitization of incoming intent in Dressroom prior to SMR Jan-2022 Release 1 allows local attackers to read and write arbitrary files without permission.
CVE-2022-20019 2 Google, Mediatek 40 Android, Mt6595, Mt6735 and 37 more 2022-01-11 2.1 LOW 5.5 MEDIUM
In libMtkOmxGsmDec, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05917620; Issue ID: ALPS05917620.
CVE-2022-20018 2 Google, Mediatek 33 Android, Mt6580, Mt6739 and 30 more 2022-01-11 2.1 LOW 4.4 MEDIUM
In seninf driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05863018; Issue ID: ALPS05863018.
CVE-2022-20014 2 Google, Mediatek 18 Android, Mt6781, Mt6785 and 15 more 2022-01-11 4.6 MEDIUM 6.7 MEDIUM
In vow driver, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05857308; Issue ID: ALPS05857308.
CVE-2022-20013 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2022-01-11 4.4 MEDIUM 6.4 MEDIUM
In vow driver, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05837742; Issue ID: ALPS05837742.
CVE-2022-20012 2 Google, Mediatek 42 Android, Mt6580, Mt6739 and 39 more 2022-01-11 4.6 MEDIUM 7.8 HIGH
In mdp driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05836478; Issue ID: ALPS05836478.
CVE-2022-20016 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2022-01-11 4.6 MEDIUM 6.7 MEDIUM
In vow driver, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862986; Issue ID: ALPS05862986.
CVE-2022-20015 2 Google, Mediatek 25 Android, Mt6739, Mt6757 and 22 more 2022-01-11 2.1 LOW 4.4 MEDIUM
In kd_camera_hw driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862966; Issue ID: ALPS05862966.
CVE-2022-20020 2 Google, Mediatek 28 Android, Mt6739, Mt6768 and 25 more 2022-01-11 2.1 LOW 5.5 MEDIUM
In libvcodecdrv, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05943906; Issue ID: ALPS05943906.