Filtered by vendor Google Subscriptions
Filtered by product Android Subscriptions
Total 7841 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-20056 2 Google, Mediatek 33 Android, Mt6761, Mt6762 and 30 more 2024-08-03 6.6 Medium
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160820.
CVE-2022-20092 2 Google, Mediatek 24 Android, Mt6761, Mt6768 and 21 more 2024-08-03 5.5 Medium
In alac decoder, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06366061; Issue ID: ALPS06366061.
CVE-2022-20101 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-08-03 5.5 Medium
In aee daemon, there is a possible information disclosure due to a path traversal. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06270870.
CVE-2022-20098 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-08-03 4.4 Medium
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06419017.
CVE-2022-20116 1 Google 1 Android 2024-08-03 7.8 High
In onEntryUpdated of OngoingCallController.kt, it is possible to launch non-exported activities due to intent redirection. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-212467440
CVE-2022-20094 2 Google, Mediatek 12 Android, Mt6771, Mt6779 and 9 more 2024-08-03 6.7 Medium
In imgsensor, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479763; Issue ID: ALPS06479734.
CVE-2022-20079 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2024-08-03 4.4 Medium
In vow, there is a possible read of uninitialized data due to a improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05837742; Issue ID: ALPS05857289.
CVE-2022-20074 2 Google, Mediatek 38 Android, Mt6761, Mt6762 and 35 more 2024-08-03 6.6 Medium
In preloader (partition), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06183301; Issue ID: ALPS06183301.
CVE-2022-20057 2 Google, Mediatek 23 Android, Mt6739, Mt6758 and 20 more 2024-08-03 6.5 Medium
In btif, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06271186; Issue ID: ALPS06271186.
CVE-2022-20062 2 Google, Mediatek 37 Android, Mt6765, Mt6785 and 34 more 2024-08-03 6.7 Medium
In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836418; Issue ID: ALPS05836418.
CVE-2022-20067 2 Google, Mediatek 47 Android, Mt6731, Mt6735 and 44 more 2024-08-03 6.7 Medium
In mdp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836585; Issue ID: ALPS05836585.
CVE-2022-20060 2 Google, Mediatek 34 Android, Mt6761, Mt6762 and 31 more 2024-08-03 6.6 Medium
In preloader (usb), there is a possible permission bypass due to a missing proper image authentication. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06137462.
CVE-2022-20069 2 Google, Mediatek 47 Android, Mt6580, Mt6735 and 44 more 2024-08-03 6.6 Medium
In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160425; Issue ID: ALPS06160425.
CVE-2022-20068 2 Google, Mediatek 56 Android, Mt6731, Mt6732 and 53 more 2024-08-03 6.7 Medium
In mobile_log_d, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308907; Issue ID: ALPS06308907.
CVE-2022-20064 2 Google, Mediatek 37 Android, Mt6580, Mt6737 and 34 more 2024-08-03 6.7 Medium
In ccci, there is a possible leak of kernel pointer due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108617; Issue ID: ALPS06108617.
CVE-2022-20059 2 Google, Mediatek 35 Android, Mt6761, Mt6762 and 32 more 2024-08-03 6.6 Medium
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160781.
CVE-2022-20070 2 Google, Mediatek 48 Android, Mt6731, Mt6732 and 45 more 2024-08-03 6.7 Medium
In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID: ALPS06362920.
CVE-2022-20071 2 Google, Mediatek 8 Android, Mt6833, Mt6853 and 5 more 2024-08-03 6.7 Medium
In ccu, there is a possible escalation of privilege due to a missing certificate validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06183315; Issue ID: ALPS06183315.
CVE-2022-20077 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2024-08-03 6.4 Medium
In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05837742; Issue ID: ALPS05852812.
CVE-2022-20066 2 Google, Mediatek 21 Android, Mt6580, Mt6739 and 18 more 2024-08-03 4.4 Medium
In atf (hwfde), there is a possible leak of sensitive information due to incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171729; Issue ID: ALPS06171729.