Product:

Android

(Google)
Repositories https://github.com/torvalds/linux
#Vulnerabilities 6884
Date Id Summary Products Score Patch Annotated
2020-06-11 CVE-2020-0198 In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428941 Ubuntu_linux, Debian_linux, Fedora, Android, Libexif 7.5
2020-11-10 CVE-2020-0452 In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731 Fedora, Android 9.8
2020-12-15 CVE-2020-0499 In FLAC__bitreader_read_rice_signed_block of bitreader.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-156076070 Debian_linux, Fedora, Android 4.3
2021-02-10 CVE-2021-0326 In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525 Debian_linux, Fedora, Android 7.5
2021-06-22 CVE-2021-0561 In append_to_verify_fifo_interleaved_ of stream_encoder.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-174302683 Debian_linux, Fedora, Android 5.5
2022-02-11 CVE-2021-39635 ims_ex is a vendor system service used to manage VoLTE in unisoc devices,But it does not verify the caller's permissions,so that normal apps (No phone permissions) can obtain some VoLTE sensitive information and manage VoLTE calls.Product: AndroidVersions: Android SoCAndroid ID: A-206492634 Android 9.1
2022-02-11 CVE-2021-39658 ismsEx service is a vendor service in unisoc equipment?ismsEx service is an extension of sms system service,but it does not check the permissions of the caller,resulting in permission leaks?Third-party apps can use this service to arbitrarily modify and set system properties?Product: AndroidVersions: Android SoCAndroid ID: A-207479207 Android 9.8
2022-12-06 CVE-2022-39133 In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. Android 5.5
2022-12-06 CVE-2022-42755 In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. Android 5.5
2022-12-06 CVE-2022-42757 In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. Android 3.3