U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 590 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-52160

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

Published: February 22, 2024; 12:15:08 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2024-20016

In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation Patch ID: ALPS07835901; Issue ID: ALPS07835901.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2024-20015

In telephony, there is a possible escalation of privilege due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441419; Issue ID: ALPS08441419.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-20013

In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08471742; Issue ID: ALPS08308608.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2024-20009

In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441150; Issue ID: ALPS08441150.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-20007

In mp3 decoder, there is a possible out of bounds write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441369; Issue ID: ALPS08441369.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-20002

In TVAPI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03961715; Issue ID: DTV03961715.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2024-20001

In TVAPI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03961601; Issue ID: DTV03961601.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-45866

Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.

Published: December 08, 2023; 1:15:45 AM -0500
V3.1: 6.3 MEDIUM
V2.0:(not available)
CVE-2023-45781

In parse_gap_data of utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:26 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-45777

In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to launch arbitrary activities using system privileges due to Parcel Mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:26 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-45776

In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:26 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-45775

In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:26 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-45774

In fixUpIncomingShortcutInfo of ShortcutService.java, there is a possible way to view another user's image due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:26 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-45773

In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:26 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-40103

In multiple locations, there is a possible way to corrupt memory due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:24 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-40098

In mOnDone of NotificationConversationInfo.java, there is a possible way to access app notification data of another user due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:24 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-40096

In OpRecordAudioMonitor::onFirstRef of AudioRecordClient.cpp, there is a possible way to record audio from the background due to a missing flag. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:24 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-40095

In createDontSendToRestrictedAppsBundle of PendingIntentUtils.java, there is a possible background activity launch due to a missing check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:24 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-40094

In keyguardGoingAway of ActivityTaskManagerService.java, there is a possible lock screen bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:24 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)