Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2022-12-16 CVE-2022-20545 Improper Input Validation vulnerability in Google Android 13.0
In bindArtworkAndColors of MediaControlPanel.java, there is a possible way to crash the phone due to improper input validation.
network
low complexity
google CWE-20
7.5
2022-12-16 CVE-2022-20547 Missing Authorization vulnerability in Google Android 13.0
In multiple functions of AdapterService.java, there is a possible way to manipulate Bluetooth state due to a missing permission check.
local
low complexity
google CWE-862
7.8
2022-12-16 CVE-2022-20548 Out-of-bounds Write vulnerability in Google Android 13.0
In setParameter of EqualizerEffect.cpp, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
7.8
2022-12-16 CVE-2022-20550 Unspecified vulnerability in Google Android 13.0
In Multiple Locations, there is a possibility to launch arbitrary protected activities due to a confused deputy.
local
low complexity
google
7.8
2022-12-16 CVE-2022-20560 Unspecified vulnerability in Google Android
Product: AndroidVersions: Android kernelAndroid ID: A-212623833References: N/A
network
low complexity
google
7.5
2022-12-16 CVE-2022-20561 Use After Free vulnerability in Google Android
In TBD of aud_hal_tunnel.c, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.8
2022-12-16 CVE-2022-20566 Improper Locking vulnerability in Google Android
In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking.
local
low complexity
google CWE-667
7.8
2022-12-16 CVE-2022-20568 Use After Free vulnerability in Google Android
In (TBD) of (TBD), there is a possible way to corrupt kernel memory due to a use after free.
local
low complexity
google CWE-416
7.8
2022-12-16 CVE-2022-20582 Out-of-bounds Write vulnerability in Google Android
In ppmp_unprotect_mfcfw_buf of drm_fw.c, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
7.8
2022-12-16 CVE-2022-20584 Improper Input Validation vulnerability in Google Android
In page_number of shared_mem.c, there is a possible code execution in secure world due to improper input validation.
local
low complexity
google CWE-20
7.8