U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): android
  • Search Type: Search All
There are 8,474 matching records.
Displaying matches 141 through 160.
Vuln ID Summary CVSS Severity
CVE-2023-26085

A possible out-of-bounds read and write (due to an improper length check of shared memory) was discovered in Arm NN Android-NN-Driver before 23.02.

Published: June 29, 2023; 1:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-34761

An unauthenticated attacker within BLE proximity can remotely connect to a 7-Eleven LED Message Cup, Hello Cup 1.3.1 for Android, and bypass the application's client-side chat censor filter.

Published: June 28, 2023; 4:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-21237

In applyRemoteView of NotificationContentInflater.java, there is a possible way to hide foreground service notification due to misleading or insufficient UI. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-251586912

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-21236

In aoc_service_set_read_blocked of aoc.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-270148537References: N/A

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-21226

In SAEMM_RetrieveTaiList of SAEMM_ContextManagement.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-240728187References: N/A

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21225

there is a possible way to bypass the protected confirmation screen due to Failure to lock display power. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-270403821References: N/A

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21224

In ss_ProcessReturnResultComponent of ss_MmConManagement.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-265276966References: N/A

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21223

In LPP_ConvertGNSS_DataBitAssistance of LPP_CommonUtil.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-256047000References: N/A

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21222

In load_dt_data of storage.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-266977723References: N/A

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-21220

there is a possible use of unencrypted transport over cellular networks due to an insecure default value. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-264590585References: N/A

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21219

there is a possible use of unencrypted transport over cellular networks due to an insecure default value. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-264698379References: N/A

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21214

In addGroupWithConfigInternal of p2p_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262235736

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-21213

In initiateTdlsTeardownInternal of sta_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262235951

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-21212

In multiple files, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236031

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-21211

In multiple files, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262235998

Published: June 28, 2023; 2:15:16 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-21210

In initiateHs20IconQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236331

Published: June 28, 2023; 2:15:15 PM -0400
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-21209

In multiple functions of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236273

Published: June 28, 2023; 2:15:15 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-21208

In setCountryCodeInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262245254

Published: June 28, 2023; 2:15:15 PM -0400
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-21207

In initiateTdlsSetupInternal of sta_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236670

Published: June 28, 2023; 2:15:15 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-21206

In initiateVenueUrlAnqpQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262245630

Published: June 28, 2023; 2:15:15 PM -0400
V3.1: 4.4 MEDIUM
V2.0:(not available)