Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 7739 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-20012 2 Google, Mediatek 51 Android, Mt6580, Mt6731 and 48 more 2024-02-09 N/A 6.7 MEDIUM
In keyInstall, there is a possible escalation of privilege due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08358566; Issue ID: ALPS08358566.
CVE-2024-20011 2 Google, Mediatek 18 Android, Mt6985, Mt8127 and 15 more 2024-02-09 N/A 9.8 CRITICAL
In alac decoder, there is a possible information disclosure due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441146; Issue ID: ALPS08441146.
CVE-2024-20010 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-02-09 N/A 6.7 MEDIUM
In keyInstall, there is a possible escalation of privilege due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08358560; Issue ID: ALPS08358560.
CVE-2024-20009 2 Google, Mediatek 34 Android, Mt6580, Mt6739 and 31 more 2024-02-09 N/A 8.8 HIGH
In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441150; Issue ID: ALPS08441150.
CVE-2024-20007 2 Google, Mediatek 34 Android, Mt6580, Mt6739 and 31 more 2024-02-09 N/A 7.5 HIGH
In mp3 decoder, there is a possible out of bounds write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441369; Issue ID: ALPS08441369.
CVE-2024-20006 4 Google, Mediatek, Openwrt and 1 more 8 Android, Mt2713, Mt6781 and 5 more 2024-02-09 N/A 6.7 MEDIUM
In da, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08477148; Issue ID: ALPS08477148.
CVE-2024-20001 2 Google, Mediatek 59 Android, Mt5583, Mt5586 and 56 more 2024-02-09 N/A 6.7 MEDIUM
In TVAPI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03961601; Issue ID: DTV03961601.
CVE-2024-20002 2 Google, Mediatek 59 Android, Mt5583, Mt5586 and 56 more 2024-02-09 N/A 6.7 MEDIUM
In TVAPI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03961715; Issue ID: DTV03961715.
CVE-2023-40084 1 Google 1 Android 2024-02-09 N/A 7.8 HIGH
In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40087 1 Google 1 Android 2024-02-09 N/A 8.8 HIGH
In transcodeQ*ToFloat of btif_avrcp_audio_track.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2022-20141 1 Google 1 Android 2024-02-02 6.9 MEDIUM 7.0 HIGH
In ip_check_mc_rcu of igmp.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege when opening and closing inet sockets with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-112551163References: Upstream kernel
CVE-2021-0920 2 Debian, Google 2 Debian Linux, Android 2024-02-02 6.9 MEDIUM 6.4 MEDIUM
In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel
CVE-2023-40078 1 Google 1 Android 2024-02-02 N/A 9.8 CRITICAL
In a2dp_vendor_opus_decoder_decode_packet of a2dp_vendor_opus_decoder.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40077 1 Google 1 Android 2024-02-02 N/A 8.1 HIGH
In multiple functions of MetaDataBase.cpp, there is a possible UAF write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40076 1 Google 1 Android 2024-02-02 N/A 5.5 MEDIUM
In createPendingIntent of CredentialManagerUi.java, there is a possible way to access credentials from other users due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40075 1 Google 1 Android 2024-02-02 N/A 5.5 MEDIUM
In forceReplaceShortcutInner of ShortcutPackage.java, there is a possible way to register unlimited packages due to a missing bounds check. This could lead to local denial of service which results in a boot loop with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40074 1 Google 1 Android 2024-02-02 N/A 5.5 MEDIUM
In saveToXml of PersistableBundle.java, invalid data could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40073 1 Google 1 Android 2024-02-02 N/A 5.5 MEDIUM
In visitUris of Notification.java, there is a possible cross-user media read due to Confused Deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2020-0022 2 Google, Huawei 43 Android, Honor 8a, Honor 8a Firmware and 40 more 2024-02-02 8.3 HIGH 8.8 HIGH
In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715
CVE-2023-40092 1 Google 1 Android 2024-02-02 N/A 5.5 MEDIUM
In verifyShortcutInfoPackage of ShortcutService.java, there is a possible way to see another user's image due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.