Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 7741 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32891 2 Google, Mediatek 46 Android, Lr13, Mt2735 and 43 more 2024-01-05 N/A 6.7 MEDIUM
In bluetooth service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07933038; Issue ID: MSV-559.
CVE-2023-32889 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-01-05 N/A 7.5 HIGH
In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161825; Issue ID: MOLY01161825 (MSV-895).
CVE-2023-32885 2 Google, Mediatek 32 Android, Mt6761, Mt6765 and 29 more 2024-01-05 N/A 6.7 MEDIUM
In display drm, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780685; Issue ID: ALPS07780685.
CVE-2023-32884 2 Google, Mediatek 60 Android, Mt2713, Mt6580 and 57 more 2024-01-05 N/A 6.7 MEDIUM
In netdagent, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944011; Issue ID: ALPS07944011.
CVE-2023-32883 2 Google, Mediatek 57 Android, Mt2713, Mt6580 and 54 more 2024-01-05 N/A 6.7 MEDIUM
In Engineer Mode, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08282249; Issue ID: ALPS08282249.
CVE-2023-32882 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-01-05 N/A 6.7 MEDIUM
In battery, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308616.
CVE-2023-32881 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-01-05 N/A 4.4 MEDIUM
In battery, there is a possible information disclosure due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308080.
CVE-2023-32880 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-01-05 N/A 4.4 MEDIUM
In battery, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308076.
CVE-2023-32879 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-01-05 N/A 6.7 MEDIUM
In battery, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308064.
CVE-2023-32878 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-01-05 N/A 4.4 MEDIUM
In battery, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08307992.
CVE-2023-32877 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-01-05 N/A 6.7 MEDIUM
In battery, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308070.
CVE-2023-32876 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-01-05 N/A 4.4 MEDIUM
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308612; Issue ID: ALPS08308612.
CVE-2023-32875 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-01-05 N/A 4.4 MEDIUM
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08304217.
CVE-2023-32872 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-01-05 N/A 6.7 MEDIUM
In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08308607.
CVE-2021-38641 2 Google, Microsoft 2 Android, Edge 2023-12-28 4.0 MEDIUM 6.1 MEDIUM
Microsoft Edge for Android Spoofing Vulnerability
CVE-2021-26439 2 Google, Microsoft 2 Android, Edge 2023-12-28 4.3 MEDIUM 4.6 MEDIUM
Microsoft Edge for Android Information Disclosure Vulnerability
CVE-2014-9940 2 Google, Linux 2 Android, Linux Kernel 2023-12-28 7.6 HIGH 7.0 HIGH
The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.
CVE-2022-26475 3 Google, Linuxfoundation, Mediatek 42 Android, Yocto, Mt6761 and 39 more 2023-12-22 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743.
CVE-2023-45781 1 Google 1 Android 2023-12-22 N/A 5.5 MEDIUM
In parse_gap_data of utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-35690 1 Google 1 Android 2023-12-22 N/A 9.8 CRITICAL
In RGXDestroyHWRTData of rgxta3d.c, there is a possible arbitrary code execution due to an uncaught exception. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.