U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:/o:google:android:12.0
There are 1,757 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2023-40081

In loadMediaDataInBgForResumption of MediaDataManager.kt, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:23 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-40077

In multiple functions of MetaDataBase.cpp, there is a possible UAF write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:23 PM -0500
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2023-40075

In forceReplaceShortcutInner of ShortcutPackage.java, there is a possible way to register unlimited packages due to a missing bounds check. This could lead to local denial of service which results in a boot loop with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:23 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-40074

In saveToXml of PersistableBundle.java, invalid data could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:23 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-40073

In visitUris of Notification.java, there is a possible cross-user media read due to Confused Deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:23 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-35668

In visitUris of Notification.java, there is a possible way to display images from another user due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Published: December 04, 2023; 6:15:23 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32870

In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363740; Issue ID: ALPS07363740.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32869

In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363689.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32868

In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363632.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32867

In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560793; Issue ID: ALPS07560793.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32866

In mmp, there is a possible memory corruption due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342152; Issue ID: ALPS07342152.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32865

In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363456; Issue ID: ALPS07363456.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32864

In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07292187; Issue ID: ALPS07292187.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32863

In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326314; Issue ID: ALPS07326314.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32862

In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388762; Issue ID: ALPS07388762.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32861

In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08059081; Issue ID: ALPS08059081.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32860

In display, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929788; Issue ID: ALPS07929788.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32859

In meta, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08000473; Issue ID: ALPS08000473.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32857

In display, there is a possible out of bounds read due to an incorrect status check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS07993710.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-32856

In display, there is a possible out of bounds read due to an incorrect status check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS07993705.

Published: December 03, 2023; 11:15:08 PM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)