Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 7741 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-48358 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-24 N/A 4.4 MEDIUM
In drm driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-48359 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-24 N/A 4.4 MEDIUM
In autotest driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed
CVE-2023-48353 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-24 N/A 4.4 MEDIUM
In vsp driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed
CVE-2023-48351 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48350 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48349 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48348 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48347 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48346 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48345 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48344 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48343 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48342 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 4.4 MEDIUM
In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
CVE-2023-48341 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-48340 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-01-19 N/A 5.5 MEDIUM
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
CVE-2023-21400 2 Debian, Google 2 Debian Linux, Android 2024-01-19 N/A 6.7 MEDIUM
In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21255 2 Debian, Google 2 Debian Linux, Android 2024-01-19 N/A 7.8 HIGH
In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2022-20531 1 Google 1 Android 2024-01-12 N/A 5.5 MEDIUM
In Telecom, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-4164 1 Google 2 Android, Pixel 2024-01-09 N/A 5.5 MEDIUM
There is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of health data with no additional execution privileges needed.
CVE-2023-45866 6 Apple, Bluproducts, Canonical and 3 more 16 Ipad Os, Iphone Os, Iphone Se and 13 more 2024-01-05 N/A 6.3 MEDIUM
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.