Filtered by vendor Google Subscriptions
Filtered by product Android Subscriptions
Total 7842 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-22264 1 Google 1 Android 2024-08-03 7.7 High
Improper sanitization of incoming intent in Dressroom prior to SMR Jan-2022 Release 1 allows local attackers to read and write arbitrary files without permission.
CVE-2022-22265 2 Google, Samsung 2 Android, Exynos 2024-08-03 5 Medium
An improper check or handling of exceptional conditions in NPU driver prior to SMR Jan-2022 Release 1 allows arbitrary memory write and code execution.
CVE-2022-22270 1 Google 1 Android 2024-08-03 4.4 Medium
An implicit Intent hijacking vulnerability in Dialer prior to SMR Jan-2022 Release 1 allows unprivileged applications to access contact information.
CVE-2022-21758 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2024-08-03 6.7 Medium
In ccu, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06439600; Issue ID: ALPS06439600.
CVE-2022-21791 2 Google, Mediatek 7 Android, Mt6833, Mt6853 and 4 more 2024-08-03 4.4 Medium
In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478059; Issue ID: ALPS06478059.
CVE-2022-21776 2 Google, Mediatek 44 Android, Mt6580, Mt6739 and 41 more 2024-08-03 6.4 Medium
In MDP, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545450; Issue ID: ALPS06545450.
CVE-2022-21784 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704462.
CVE-2022-21790 2 Google, Mediatek 6 Android, Mt6833, Mt6853 and 3 more 2024-08-03 4.4 Medium
In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479306; Issue ID: ALPS06479306.
CVE-2022-21788 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-08-03 6.7 Medium
In scp, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06988728; Issue ID: ALPS06988728.
CVE-2022-21771 2 Google, Mediatek 28 Android, Mt6580, Mt6735 and 25 more 2024-08-03 6.7 Medium
In GED driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641585; Issue ID: ALPS06641585.
CVE-2022-21785 2 Google, Mediatek 22 Android, Mt6877, Mt6983 and 19 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06807363; Issue ID: ALPS06807363.
CVE-2022-21787 2 Google, Mediatek 13 Android, Mt6833, Mt6853 and 10 more 2024-08-03 6.7 Medium
In audio DSP, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558844; Issue ID: ALPS06558844.
CVE-2022-21757 2 Google, Mediatek 24 Android, Mt6833, Mt6853 and 21 more 2024-08-03 7.5 High
In WIFI Firmware, there is a possible system crash due to a missing count check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06468894; Issue ID: ALPS06468894.
CVE-2022-21755 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2024-08-03 4.4 Medium
In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545464; Issue ID: ALPS06545464.
CVE-2022-21779 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704393.
CVE-2022-21777 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-08-03 7.8 High
In Autoboot, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06713894; Issue ID: ALPS06713894.
CVE-2022-21764 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2024-08-03 5.5 Medium
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044717.
CVE-2022-21754 2 Google, Mediatek 39 Android, Mt6761, Mt6762 and 36 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535953; Issue ID: ALPS06535953.
CVE-2022-21780 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704526.
CVE-2022-21781 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704433.