U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): android
  • Search Type: Search All
There are 8,479 matching records.
Displaying matches 1,041 through 1,060.
Vuln ID Summary CVSS Severity
CVE-2022-20404

Product: AndroidVersions: Android kernelAndroid ID: A-205714161References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-20403

Product: AndroidVersions: Android kernelAndroid ID: A-207975764References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-20402

Product: AndroidVersions: Android kernelAndroid ID: A-218701042References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-20401

In SAEMM_RetrievEPLMNList of SAEMM_ContextManagement.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure post-authentication with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-226446030References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-20400

In cd_CodeMsg of cd_codec.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-225178325References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-20384

Product: AndroidVersions: Android kernelAndroid ID: A-211727306References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-20383

In AllocateInternalBuffers of g3aa_buffer_allocator.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222408847References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-20382

In (TBD) of (TBD), there is a possible out of bounds write due to kernel stack overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-214245176References: Upstream kernel

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-20381

Product: AndroidVersions: Android kernelAndroid ID: A-188935887References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-20380

Product: AndroidVersions: Android kernelAndroid ID: A-212625740References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-20379

In lwis_buffer_alloc of lwis_buffer.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-209436980References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-20378

Product: AndroidVersions: Android kernelAndroid ID: A-234657153References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-20377

In TBD of keymaster_ipc.cpp, there is a possible to force gatekeeper, fingerprint, and faceauth to use a known HMAC key. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222339795References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-20376

In trusty_log_seq_start of trusty-log.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216130110References: N/A

Published: August 11, 2022; 11:15:11 AM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-20375

In LteRrcNrProAsnDecode of LteRrcNr_Codec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-180956894References: N/A

Published: August 11, 2022; 11:15:10 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-20373

In st21nfc_loc_set_polaritymode of fc/st21nfc.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-208269510References: N/A

Published: August 11, 2022; 11:15:10 AM -0400
V3.1: 6.4 MEDIUM
V2.0:(not available)
CVE-2022-20372

In exynos5_i2c_irq of (TBD), there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195480799References: N/A

Published: August 11, 2022; 11:15:10 AM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-20371

In dm_bow_dtr and related functions of dm-bow.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195565510References: Upstream kernel

Published: August 11, 2022; 11:15:10 AM -0400
V3.1: 6.4 MEDIUM
V2.0:(not available)
CVE-2022-20370

Product: AndroidVersions: Android kernelAndroid ID: A-215730643References: N/A

Published: August 11, 2022; 11:15:10 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-20369

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel

Published: August 11, 2022; 11:15:10 AM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)