Filtered by vendor Google Subscriptions
Filtered by product Android Subscriptions
Total 7842 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-20448 1 Google 1 Android 2024-08-03 5.5 Medium
In buzzBeepBlinkLocked of NotificationManagerService.java, there is a possible way to share data across users due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-237540408
CVE-2022-20440 1 Google 1 Android 2024-08-03 5.5 Medium
In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: AndroidVersions: Android SoCAndroid ID: A-242259918
CVE-2022-20431 1 Google 1 Android 2024-08-03 7.8 High
There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221238
CVE-2022-20459 1 Google 1 Android 2024-08-03 6.7 Medium
In (TBD) of (TBD), there is a possible way to redirect code execution due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239556260References: N/A
CVE-2022-20474 1 Google 1 Android 2024-08-03 7.8 High
In readLazyValue of Parcel.java, there is a possible loading of arbitrary code into the System Settings app due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-240138294
CVE-2022-20371 1 Google 1 Android 2024-08-03 6.4 Medium
In dm_bow_dtr and related functions of dm-bow.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195565510References: Upstream kernel
CVE-2022-20446 1 Google 1 Android 2024-08-03 3.3 Low
In AlwaysOnHotwordDetector of AlwaysOnHotwordDetector.java, there is a possible way to access the microphone from the background due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-229793943
CVE-2022-20437 1 Google 1 Android 2024-08-03 5.5 Medium
In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: AndroidVersions: Android SoCAndroid ID: A-242258929
CVE-2022-20416 1 Google 1 Android 2024-08-03 7.8 High
In audioTransportsToHal of HidlUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-237717857
CVE-2022-20436 1 Google 1 Android 2024-08-03 7.8 High
There is an unauthorized service in the system service. Since the component does not have permission check, resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242248369
CVE-2022-20421 2 Debian, Google 2 Debian Linux, Android 2024-08-03 7.8 High
In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel
CVE-2022-20315 1 Google 1 Android 2024-08-03 3.3 Low
In ActivityManager, there is a possible disclosure of installed packages due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-191058227
CVE-2022-20397 1 Google 1 Android 2024-08-03 7.8 High
In SitRilClient_OnResponse of SitRilSe.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223086933References: N/A
CVE-2022-20325 1 Google 1 Android 2024-08-03 7.8 High
In Media, there is a possible code execution due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-186473060
CVE-2022-20404 1 Google 1 Android 2024-08-03 7.5 High
Product: AndroidVersions: Android kernelAndroid ID: A-205714161References: N/A
CVE-2022-20441 1 Google 1 Android 2024-08-03 7.8 High
In navigateUpTo of Task.java, there is a possible way to launch an unexported intent handler due to a logic error in the code. This could lead to local escalation of privilege if the targeted app has an intent trampoline, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-238605611
CVE-2022-20426 1 Google 1 Android 2024-08-03 5.5 Medium
In multiple functions of many files, there is a possible obstruction of the user's ability to select a phone account due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-236263294
CVE-2022-20430 1 Google 1 Android 2024-08-03 7.8 High
There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221233
CVE-2022-20438 1 Google 1 Android 2024-08-03 5.5 Medium
In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: AndroidVersions: Android SoCAndroid ID: A-242259920
CVE-2022-20378 1 Google 1 Android 2024-08-03 9.8 Critical
Product: AndroidVersions: Android kernelAndroid ID: A-234657153References: N/A