Filtered by vendor Google Subscriptions
Filtered by product Android Subscriptions
Total 7841 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-48343 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48346 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-45866 6 Apple, Bluproducts, Canonical and 3 more 16 Ipad Os, Iphone Os, Iphone Se and 13 more 2024-08-02 6.3 Medium
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
CVE-2023-45775 1 Google 1 Android 2024-08-02 7.8 High
In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-45779 1 Google 1 Android 2024-08-02 7.8 High
In the APEX module framework of AOSP, there is a possible malicious update to platform components due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. More details on this can be found in the referenced links.
CVE-2023-45777 1 Google 1 Android 2024-08-02 7.8 High
In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to launch arbitrary activities using system privileges due to Parcel Mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-45776 1 Google 1 Android 2024-08-02 7.8 High
In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-45774 1 Google 1 Android 2024-08-02 7.8 High
In fixUpIncomingShortcutInfo of ShortcutService.java, there is a possible way to view another user's image due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-44216 7 Amd, Apple, Canonical and 4 more 16 Ryzen 5 7600x, Ryzen 7 4800u, M1 Mac Mini and 13 more 2024-08-02 5.3 Medium
PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification, aka a GPU.zip issue. For example, attackers can sometimes accurately determine text contained on a web page from one origin if they control a resource from a different origin.
CVE-2023-42729 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 4.4 Medium
In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-42745 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.8 High
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42743 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.8 High
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42735 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 4.4 Medium
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
CVE-2023-42736 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.8 High
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
CVE-2023-42737 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42741 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 5.5 Medium
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
CVE-2023-42731 2 Google, Unisoc 4 Android, T606, T612 and 1 more 2024-08-02 4.4 Medium
In Gnss service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-42751 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 4.4 Medium
In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-42721 2 Google, Unisoc 2 Android, Sc9863a 2024-08-02 5.5 Medium
In flv extractor, there is a possible missing verification incorrect input. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-42740 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-02 7.8 High
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed