Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 3136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-29748 1 Google 2 Android, Pixel 2024-04-08 N/A 7.8 HIGH
there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
CVE-2016-3841 2 Google, Linux 2 Android, Linux Kernel 2024-04-02 7.2 HIGH 7.3 HIGH
The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.
CVE-2024-22012 1 Google 1 Android 2024-03-12 N/A 7.8 HIGH
there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48421 1 Google 1 Android 2024-03-12 N/A 7.8 HIGH
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48416 1 Google 1 Android 2024-03-12 N/A 7.5 HIGH
In multiple locations, there is a possible null dereference due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48410 1 Google 1 Android 2024-03-12 N/A 7.5 HIGH
In cd_ParseMsg of cd_codec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48409 1 Google 1 Android 2024-03-12 N/A 7.8 HIGH
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/mali_kbase_core_linux.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48407 1 Google 1 Android 2024-03-12 N/A 7.8 HIGH
there is a possible DCK won't be deleted after factory reset due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48404 1 Google 1 Android 2024-03-12 N/A 7.5 HIGH
In ProtocolMiscCarrierConfigSimInfoIndAdapter of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48403 1 Google 1 Android 2024-03-12 N/A 7.5 HIGH
In sms_DecodeCodedTpMsg of sms_PduCodec.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure if the attacker is able to observe the behavior of the subsequent switch conditional with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48402 1 Google 1 Android 2024-03-12 N/A 7.8 HIGH
In ppcfw_enable of ppcfw.c, there is a possible EoP due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48398 1 Google 1 Android 2024-03-12 N/A 7.5 HIGH
In ProtocolNetAcBarringInfo::ProtocolNetAcBarringInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.
CVE-2023-40080 1 Google 1 Android 2024-02-15 N/A 7.8 HIGH
In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40079 1 Google 1 Android 2024-02-15 N/A 7.8 HIGH
In injectSendIntentSender of ShortcutService.java, there is a possible background activity launch due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2020-16010 1 Google 2 Android, Chrome 2024-02-15 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in UI in Google Chrome on Android prior to 86.0.4240.185 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2024-20015 2 Google, Mediatek 40 Android, Mt6739, Mt6753 and 37 more 2024-02-09 N/A 7.8 HIGH
In telephony, there is a possible escalation of privilege due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441419; Issue ID: ALPS08441419.
CVE-2024-20009 2 Google, Mediatek 34 Android, Mt6580, Mt6739 and 31 more 2024-02-09 N/A 8.8 HIGH
In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441150; Issue ID: ALPS08441150.
CVE-2024-20007 2 Google, Mediatek 34 Android, Mt6580, Mt6739 and 31 more 2024-02-09 N/A 7.5 HIGH
In mp3 decoder, there is a possible out of bounds write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441369; Issue ID: ALPS08441369.
CVE-2023-40084 1 Google 1 Android 2024-02-09 N/A 7.8 HIGH
In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40087 1 Google 1 Android 2024-02-09 N/A 8.8 HIGH
In transcodeQ*ToFloat of btif_avrcp_audio_track.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.