Filtered by vendor Google Subscriptions
Filtered by product Android Subscriptions
Total 7841 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-20194 1 Google 1 Android 2024-08-03 7.8 High
In onCreate of ChooseLockGeneric.java, there is a possible permission bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-222684510
CVE-2022-20190 1 Google 1 Android 2024-08-03 7.5 High
Product: AndroidVersions: Android kernelAndroid ID: A-208744915References: N/A
CVE-2022-20171 1 Google 1 Android 2024-08-03 9.8 Critical
Product: AndroidVersions: Android kernelAndroid ID: A-215565667References: N/A
CVE-2022-20170 1 Google 1 Android 2024-08-03 9.8 Critical
Product: AndroidVersions: Android kernelAndroid ID: A-209421931References: N/A
CVE-2022-20140 1 Google 1 Android 2024-08-03 9.8 Critical
In read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-227618988
CVE-2022-20176 1 Google 1 Android 2024-08-03 4.4 Medium
In auth_store of sjtag-driver.c, there is a possible read of uninitialized memory due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-197787879References: N/A
CVE-2022-20153 1 Google 1 Android 2024-08-03 6.7 Medium
In rcu_cblist_dequeue of rcu_segcblist.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222091980References: Upstream kernel
CVE-2022-20180 1 Google 1 Android 2024-08-03 7.8 High
In several functions of mali_gralloc_reference.cpp, there is a possible arbitrary code execution due to a missing bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-212804042References: N/A
CVE-2022-20172 1 Google 1 Android 2024-08-03 5.5 Medium
In onbind of ShannonRcsService.java, there is a possible access to protect data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-206987222References: N/A
CVE-2022-20169 1 Google 1 Android 2024-08-03 7.5 High
Product: AndroidVersions: Android kernelAndroid ID: A-211162353References: N/A
CVE-2022-20166 2 Google, Redhat 2 Android, Enterprise Linux 2024-08-03 6.7 Medium
In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel
CVE-2022-20173 1 Google 1 Android 2024-08-03 9.8 Critical
Product: AndroidVersions: Android kernelAndroid ID: A-207116951References: N/A
CVE-2022-20148 1 Google 1 Android 2024-08-03 6.4 Medium
In TBD of TBD, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-219513976References: Upstream kernel
CVE-2022-20165 1 Google 1 Android 2024-08-03 4.4 Medium
In asn1_parse of asn1.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-220868345References: N/A
CVE-2022-20112 1 Google 1 Android 2024-08-03 5.5 Medium
In getAvailabilityStatus of PrivateDnsPreferenceController.java, there is a possible way for a guest user to change private DNS settings due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-206987762
CVE-2022-20160 1 Google 1 Android 2024-08-03 9.8 Critical
Product: AndroidVersions: Android kernelAndroid ID: A-210083655References: N/A
CVE-2022-20158 1 Google 1 Android 2024-08-03 6.7 Medium
In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182815710References: Upstream kernel
CVE-2022-20168 1 Google 1 Android 2024-08-03 7.5 High
Product: AndroidVersions: Android kernelAndroid ID: A-210594998References: N/A
CVE-2022-20133 1 Google 1 Android 2024-08-03 7.8 High
In setDiscoverableTimeout of AdapterService.java, there is a possible bypass of user interaction due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-206807679
CVE-2022-20162 1 Google 1 Android 2024-08-03 4.4 Medium
In asn1_p256_int of crypto/asn1.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223492713References: N/A