Refine your search
17 vulnerabilities found for Pixel by Google
CERTFR-2025-AVI-0752
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Pixel avant le correctif du 3 septembre 2025",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-36903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36903"
},
{
"name": "CVE-2025-32343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32343"
},
{
"name": "CVE-2025-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36908"
},
{
"name": "CVE-2025-36906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36906"
},
{
"name": "CVE-2025-36890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36890"
},
{
"name": "CVE-2025-36907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36907"
},
{
"name": "CVE-2025-36901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36901"
},
{
"name": "CVE-2025-36891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36891"
},
{
"name": "CVE-2025-32342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32342"
},
{
"name": "CVE-2025-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36904"
},
{
"name": "CVE-2025-36895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36895"
},
{
"name": "CVE-2025-36899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36899"
},
{
"name": "CVE-2025-32344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32344"
},
{
"name": "CVE-2025-36893",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36893"
},
{
"name": "CVE-2025-36898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36898"
},
{
"name": "CVE-2025-36900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36900"
},
{
"name": "CVE-2025-36905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36905"
},
{
"name": "CVE-2025-36909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36909"
},
{
"name": "CVE-2025-36897",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36897"
},
{
"name": "CVE-2025-36896",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36896"
},
{
"name": "CVE-2025-36892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36892"
},
{
"name": "CVE-2025-36902",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36902"
},
{
"name": "CVE-2025-36894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36894"
}
],
"initial_release_date": "2025-09-04T00:00:00",
"last_revision_date": "2025-09-04T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0752",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-04T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2025-09-01",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2025-09-01?hl=fr"
}
]
}
CERTFR-2025-AVI-0656
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans Google Pixel. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Pixel avant le correctif du 05 ao\u00fbt 2025",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-26784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26784"
}
],
"initial_release_date": "2025-08-06T00:00:00",
"last_revision_date": "2025-08-06T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0656",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Google Pixel. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance.",
"title": "Vuln\u00e9rabilit\u00e9 dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2025-08-04",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2025-08-01?hl=fr"
}
]
}
CERTFR-2025-AVI-0511
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Google. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Android 16 sans les correctifs du 10 juin 2025",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
},
{
"description": "Pixel sans les correctifs de s\u00e9curit\u00e9 du 10 juin 2025",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-26460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26460"
},
{
"name": "CVE-2025-36887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36887"
},
{
"name": "CVE-2025-32338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32338"
},
{
"name": "CVE-2024-48883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48883"
},
{
"name": "CVE-2025-32314",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32314"
},
{
"name": "CVE-2025-32316",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32316"
},
{
"name": "CVE-2025-26785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26785"
},
{
"name": "CVE-2025-32340",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32340"
},
{
"name": "CVE-2025-32320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32320"
},
{
"name": "CVE-2025-32339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32339"
},
{
"name": "CVE-2025-26459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26459"
},
{
"name": "CVE-2025-32315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32315"
},
{
"name": "CVE-2025-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26461"
},
{
"name": "CVE-2025-32334",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32334"
},
{
"name": "CVE-2024-0028",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0028"
},
{
"name": "CVE-2024-56427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56427"
},
{
"name": "CVE-2025-32337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32337"
},
{
"name": "CVE-2025-26457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26457"
},
{
"name": "CVE-2025-32336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32336"
},
{
"name": "CVE-2025-32317",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32317"
},
{
"name": "CVE-2025-32335",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32335"
},
{
"name": "CVE-2025-32318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32318"
},
{
"name": "CVE-2025-26434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26434"
}
],
"initial_release_date": "2025-06-13T00:00:00",
"last_revision_date": "2025-06-13T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0511",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Google. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Google",
"vendor_advisories": [
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 Google Android",
"url": "https://source.android.com/docs/security/bulletin/android-16?hl=fr"
},
{
"published_at": "2025-06-10",
"title": "Bulletin de s\u00e9curit\u00e9 Google Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2025-06-01?hl=fr"
}
]
}
CERTFR-2025-AVI-0372
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Pixel. Elles permettent à un attaquant de provoquer une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google pixel sans le correctif du 5 mai 2025",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-56193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56193"
},
{
"name": "CVE-2025-27700",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27700"
},
{
"name": "CVE-2025-27701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27701"
}
],
"initial_release_date": "2025-05-07T00:00:00",
"last_revision_date": "2025-05-07T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0372",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-05-07T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Pixel. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2025-05-05",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2025-05-01?hl=fr"
}
]
}
CERTFR-2025-AVI-0305
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Elles permettent à un attaquant de provoquer une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Pixel sans les correctifs de s\u00e9curit\u00e9 du 10 avril 2025",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-26415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26415"
},
{
"name": "CVE-2024-56190",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56190"
},
{
"name": "CVE-2024-56189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56189"
}
],
"initial_release_date": "2025-04-11T00:00:00",
"last_revision_date": "2025-04-11T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0305",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2025-04-07",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2025-04-01?hl=fr"
}
]
}
CERTFR-2025-AVI-0173
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Pixel sans les correctifs de s\u00e9curit\u00e9 du 5 mars 2025",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-20003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20003"
},
{
"name": "CVE-2025-22377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22377"
},
{
"name": "CVE-2024-56186",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56186"
},
{
"name": "CVE-2024-56188",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56188"
},
{
"name": "CVE-2024-56184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56184"
},
{
"name": "CVE-2024-56187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56187"
},
{
"name": "CVE-2024-56185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56185"
}
],
"initial_release_date": "2025-03-05T00:00:00",
"last_revision_date": "2025-03-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0173",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2025-03-03",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2025-03-01?hl=fr"
}
]
}
CERTFR-2025-AVI-0093
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans Google Pixel. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Pixel toutes versions sans le correctif du 5 f\u00e9vrier 2025",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-0085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0085"
}
],
"initial_release_date": "2025-02-05T00:00:00",
"last_revision_date": "2025-02-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0093",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-02-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Google Pixel. Elle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Vuln\u00e9rabilit\u00e9 dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2025-02-03",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2025-02-01?hl=fr"
}
]
}
CERTFR-2025-AVI-0005
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans Google Pixel. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Pixel sans les correctifs de s\u00e9curit\u00e9 du 5 janvier 2025",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-53842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53842"
}
],
"initial_release_date": "2025-01-08T00:00:00",
"last_revision_date": "2025-01-08T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0005",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-08T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Google Pixel. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance.",
"title": "Vuln\u00e9rabilit\u00e9 dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2025-01-07",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2025-01-01?hl=fr"
}
]
}
CERTFR-2024-AVI-1045
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Pixel. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Pixel sans les correctifs de s\u00e9curit\u00e9 du 05 d\u00e9cembre 2024",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-53833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53833"
},
{
"name": "CVE-2024-47032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47032"
},
{
"name": "CVE-2024-53838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53838"
},
{
"name": "CVE-2024-53842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53842"
},
{
"name": "CVE-2024-53835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53835"
},
{
"name": "CVE-2024-53840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53840"
},
{
"name": "CVE-2024-53841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53841"
},
{
"name": "CVE-2024-53839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53839"
},
{
"name": "CVE-2024-53834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53834"
},
{
"name": "CVE-2024-39343",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39343"
},
{
"name": "CVE-2024-53837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53837"
},
{
"name": "CVE-2024-8257",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8257"
},
{
"name": "CVE-2024-11624",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11624"
},
{
"name": "CVE-2024-53836",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53836"
}
],
"initial_release_date": "2024-12-06T00:00:00",
"last_revision_date": "2024-12-06T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-1045",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-12-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Pixel. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2024-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2024-12-01?hl=fr"
}
]
}
CERTFR-2024-AVI-0951
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes Google Pixel. Elles permettent à un attaquant de provoquer une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Pixel sans les correctifs de s\u00e9curit\u00e9 du 6 novembre 2024",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-47040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47040"
},
{
"name": "CVE-2024-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47039"
},
{
"name": "CVE-2024-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47038"
}
],
"initial_release_date": "2024-11-07T00:00:00",
"last_revision_date": "2024-11-07T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0951",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-11-07T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes Google Pixel. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2024-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2024-11-01?hl=fr"
}
]
}
CERTFR-2024-AVI-0898
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Pixel. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Pixel sans les correctifs de s\u00e9curit\u00e9 du 5 octobre 2024",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-47035",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47035"
},
{
"name": "CVE-2024-47012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47012"
},
{
"name": "CVE-2024-47013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47013"
},
{
"name": "CVE-2024-28818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28818"
},
{
"name": "CVE-2024-47017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47017"
},
{
"name": "CVE-2024-47027",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47027"
},
{
"name": "CVE-2024-44099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44099"
},
{
"name": "CVE-2024-47023",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47023"
},
{
"name": "CVE-2024-47019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47019"
},
{
"name": "CVE-2024-44098",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44098"
},
{
"name": "CVE-2024-47021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47021"
},
{
"name": "CVE-2024-47034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47034"
},
{
"name": "CVE-2024-47014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47014"
},
{
"name": "CVE-2024-47030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47030"
},
{
"name": "CVE-2024-47025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47025"
},
{
"name": "CVE-2024-47033",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47033"
},
{
"name": "CVE-2024-47024",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47024"
},
{
"name": "CVE-2024-44101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44101"
},
{
"name": "CVE-2024-47031",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47031"
},
{
"name": "CVE-2024-47029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47029"
},
{
"name": "CVE-2024-47016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47016"
},
{
"name": "CVE-2024-47028",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47028"
},
{
"name": "CVE-2024-44100",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44100"
},
{
"name": "CVE-2024-47015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47015"
},
{
"name": "CVE-2024-47022",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47022"
},
{
"name": "CVE-2024-47020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47020"
},
{
"name": "CVE-2024-47018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47018"
},
{
"name": "CVE-2024-47026",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47026"
},
{
"name": "CVE-2024-47041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47041"
}
],
"initial_release_date": "2024-10-17T00:00:00",
"last_revision_date": "2024-10-17T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0898",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-10-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Pixel. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Pixel",
"vendor_advisories": [
{
"published_at": "2024-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2024-10-01?hl=fr"
}
]
}
CERTFR-2024-AVI-0733
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Google. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données. Google indique que la vulnérabilité CVE-2024-32896 est activement exploitée dans le cadre d'attaques ciblées.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Pixel toutes versions avant le correctif du 3 septembre 2024",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
},
{
"description": "Android toutes versions avant le correctif du 3 septembre 2024",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-33060",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33060"
},
{
"name": "CVE-2024-33034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33034"
},
{
"name": "CVE-2024-33038",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33038"
},
{
"name": "CVE-2024-23365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23365"
},
{
"name": "CVE-2024-40650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40650"
},
{
"name": "CVE-2024-44094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44094"
},
{
"name": "CVE-2024-36972",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36972"
},
{
"name": "CVE-2024-23358",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23358"
},
{
"name": "CVE-2024-39432",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39432"
},
{
"name": "CVE-2024-40657",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40657"
},
{
"name": "CVE-2024-29779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29779"
},
{
"name": "CVE-2024-33042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33042"
},
{
"name": "CVE-2024-40658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40658"
},
{
"name": "CVE-2024-40655",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40655"
},
{
"name": "CVE-2024-40654",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40654"
},
{
"name": "CVE-2024-33035",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33035"
},
{
"name": "CVE-2024-23359",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23359"
},
{
"name": "CVE-2024-40652",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40652"
},
{
"name": "CVE-2024-32896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32896"
},
{
"name": "CVE-2024-31336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31336"
},
{
"name": "CVE-2024-23362",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23362"
},
{
"name": "CVE-2024-33043",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33043"
},
{
"name": "CVE-2024-33048",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33048"
},
{
"name": "CVE-2024-44093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44093"
},
{
"name": "CVE-2024-44092",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44092"
},
{
"name": "CVE-2024-33016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33016"
},
{
"name": "CVE-2024-33052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33052"
},
{
"name": "CVE-2024-33045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33045"
},
{
"name": "CVE-2024-44095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44095"
},
{
"name": "CVE-2024-23364",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23364"
},
{
"name": "CVE-2024-40656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40656"
},
{
"name": "CVE-2024-44096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44096"
},
{
"name": "CVE-2024-33050",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33050"
},
{
"name": "CVE-2024-39431",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39431"
},
{
"name": "CVE-2024-33057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33057"
},
{
"name": "CVE-2024-33054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33054"
},
{
"name": "CVE-2024-23716",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23716"
},
{
"name": "CVE-2024-40662",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40662"
},
{
"name": "CVE-2024-40659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40659"
},
{
"name": "CVE-2024-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3655"
},
{
"name": "CVE-2024-33051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33051"
}
],
"initial_release_date": "2024-09-04T00:00:00",
"last_revision_date": "2024-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0733",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-09-04T00:00:00.000000"
},
{
"description": "Ajout d\u0027information sur l\u0027exploitabilit\u00e9",
"revision_date": "2024-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Google. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es. Google indique que la vuln\u00e9rabilit\u00e9 CVE-2024-32896 est activement exploit\u00e9e dans le cadre d\u0027attaques cibl\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Google",
"vendor_advisories": [
{
"published_at": "2024-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 Google Android",
"url": "https://source.android.com/docs/security/bulletin/2024-09-01?hl=fr"
},
{
"published_at": "2024-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2024-09-01?hl=fr"
}
]
}
CERTFR-2024-AVI-0655
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données. L'éditeur indique que la vulnérabilité CVE-2024-36971 est exploitée.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Android versions ant\u00e9rieures \u00e0 12, 12L, 13, 14 et sous-composants avant le correctif du 5 ao\u00fbt 2024",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
},
{
"description": "Equipements Pixel sans les correctifs de s\u00e9curit\u00e9 du 5 ao\u00fbt 2024",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-33025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33025"
},
{
"name": "CVE-2024-33024",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33024"
},
{
"name": "CVE-2023-21351",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21351"
},
{
"name": "CVE-2023-20971",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20971"
},
{
"name": "CVE-2024-23357",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23357"
},
{
"name": "CVE-2024-23352",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23352"
},
{
"name": "CVE-2024-23383",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23383"
},
{
"name": "CVE-2024-31333",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31333"
},
{
"name": "CVE-2023-28577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28577"
},
{
"name": "CVE-2024-33027",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33027"
},
{
"name": "CVE-2024-23355",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23355"
},
{
"name": "CVE-2024-20082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20082"
},
{
"name": "CVE-2024-23382",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23382"
},
{
"name": "CVE-2024-33018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33018"
},
{
"name": "CVE-2024-34739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34739"
},
{
"name": "CVE-2024-34741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34741"
},
{
"name": "CVE-2024-4607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4607"
},
{
"name": "CVE-2024-23350",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23350"
},
{
"name": "CVE-2024-33015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33015"
},
{
"name": "CVE-2024-2937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2937"
},
{
"name": "CVE-2024-34738",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34738"
},
{
"name": "CVE-2024-33010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33010"
},
{
"name": "CVE-2024-33026",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33026"
},
{
"name": "CVE-2024-34727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34727"
},
{
"name": "CVE-2024-23356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23356"
},
{
"name": "CVE-2024-33019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33019"
},
{
"name": "CVE-2024-33023",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33023"
},
{
"name": "CVE-2024-34731",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34731"
},
{
"name": "CVE-2024-23384",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23384"
},
{
"name": "CVE-2024-21481",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21481"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2024-34743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34743"
},
{
"name": "CVE-2024-34740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34740"
},
{
"name": "CVE-2024-33011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33011"
},
{
"name": "CVE-2024-34736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34736"
},
{
"name": "CVE-2024-21467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21467"
},
{
"name": "CVE-2024-32927",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32927"
},
{
"name": "CVE-2024-34742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34742"
},
{
"name": "CVE-2024-34735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34735"
},
{
"name": "CVE-2024-33028",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33028"
},
{
"name": "CVE-2024-21478",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21478"
},
{
"name": "CVE-2024-21479",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21479"
},
{
"name": "CVE-2024-33014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33014"
},
{
"name": "CVE-2024-33012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33012"
},
{
"name": "CVE-2024-23381",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23381"
},
{
"name": "CVE-2024-23353",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23353"
},
{
"name": "CVE-2024-21459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21459"
},
{
"name": "CVE-2024-33020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33020"
},
{
"name": "CVE-2024-34734",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34734"
},
{
"name": "CVE-2024-33013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33013"
},
{
"name": "CVE-2024-34737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34737"
}
],
"initial_release_date": "2024-08-07T00:00:00",
"last_revision_date": "2024-08-07T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0655",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-08-07T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\nL\u0027\u00e9diteur indique que la vuln\u00e9rabilit\u00e9 CVE-2024-36971 est exploit\u00e9e.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": "2024-08-06",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2024-08-01?hl=fr"
},
{
"published_at": "2024-08-05",
"title": "Bulletin de s\u00e9curit\u00e9 Google Android",
"url": "https://source.android.com/docs/security/bulletin/2024-08-01?hl=fr"
}
]
}
CERTFR-2024-AVI-0536
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Android toutes versions avant le correctif du 5 juillet 2024",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
},
{
"description": "Pixel toutes versions avant le correctif du 5 juillet 2024",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-21469",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21469"
},
{
"name": "CVE-2024-23368",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23368"
},
{
"name": "CVE-2024-21465",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21465"
},
{
"name": "CVE-2024-4610",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4610"
},
{
"name": "CVE-2024-34722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34722"
},
{
"name": "CVE-2024-31331",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31331"
},
{
"name": "CVE-2024-23372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23372"
},
{
"name": "CVE-2024-21458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21458"
},
{
"name": "CVE-2024-21466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21466"
},
{
"name": "CVE-2024-34723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34723"
},
{
"name": "CVE-2024-31320",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31320"
},
{
"name": "CVE-2024-34724",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34724"
},
{
"name": "CVE-2024-34720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34720"
},
{
"name": "CVE-2024-23373",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23373"
},
{
"name": "CVE-2024-21462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21462"
},
{
"name": "CVE-2024-21460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21460"
},
{
"name": "CVE-2024-31334",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31334"
},
{
"name": "CVE-2024-21456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21456"
},
{
"name": "CVE-2024-21457",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21457"
},
{
"name": "CVE-2024-26923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26923"
},
{
"name": "CVE-2024-34725",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34725"
},
{
"name": "CVE-2024-31335",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31335"
},
{
"name": "CVE-2024-34726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34726"
},
{
"name": "CVE-2024-34721",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34721"
},
{
"name": "CVE-2024-31339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31339"
},
{
"name": "CVE-2024-31332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31332"
},
{
"name": "CVE-2024-21461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21461"
},
{
"name": "CVE-2024-0153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0153"
},
{
"name": "CVE-2024-23380",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23380"
},
{
"name": "CVE-2024-20076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20076"
},
{
"name": "CVE-2024-20077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20077"
}
],
"initial_release_date": "2024-07-03T00:00:00",
"last_revision_date": "2024-07-03T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0536",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-07-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": "2024-07-01",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2024-07-01?hl=fr"
},
{
"published_at": "2024-07-01",
"title": "Bulletin de s\u00e9curit\u00e9 Android",
"url": "https://source.android.com/docs/security/bulletin/2024-07-01?hl=fr"
}
]
}
CERTFR-2024-AVI-0492
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android et Pixel. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges. Google indique que la vulnérabilité CVE-2024-32896 est activement exploitée dans le cadre d'attaques ciblées.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Pixel toutes versions sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
},
{
"description": "Android toutes versions sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-32897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32897"
},
{
"name": "CVE-2024-32903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32903"
},
{
"name": "CVE-2024-29778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29778"
},
{
"name": "CVE-2024-32920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32920"
},
{
"name": "CVE-2023-43544",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43544"
},
{
"name": "CVE-2024-32918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32918"
},
{
"name": "CVE-2024-32914",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32914"
},
{
"name": "CVE-2024-32922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32922"
},
{
"name": "CVE-2024-29784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29784"
},
{
"name": "CVE-2023-43555",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43555"
},
{
"name": "CVE-2024-29785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29785"
},
{
"name": "CVE-2023-43537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43537"
},
{
"name": "CVE-2024-32895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32895"
},
{
"name": "CVE-2024-32915",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32915"
},
{
"name": "CVE-2024-32916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32916"
},
{
"name": "CVE-2024-32894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32894"
},
{
"name": "CVE-2024-29781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29781"
},
{
"name": "CVE-2024-32911",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32911"
},
{
"name": "CVE-2024-32891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32891"
},
{
"name": "CVE-2024-32909",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32909"
},
{
"name": "CVE-2024-32930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32930"
},
{
"name": "CVE-2024-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29786"
},
{
"name": "CVE-2023-43543",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43543"
},
{
"name": "CVE-2024-32893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32893"
},
{
"name": "CVE-2024-32896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32896"
},
{
"name": "CVE-2024-32923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32923"
},
{
"name": "CVE-2024-32899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32899"
},
{
"name": "CVE-2024-32910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32910"
},
{
"name": "CVE-2024-32917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32917"
},
{
"name": "CVE-2024-32912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32912"
},
{
"name": "CVE-2023-50803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50803"
},
{
"name": "CVE-2024-32908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32908"
},
{
"name": "CVE-2024-29780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29780"
},
{
"name": "CVE-2024-32901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32901"
},
{
"name": "CVE-2024-32904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32904"
},
{
"name": "CVE-2024-32925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32925"
},
{
"name": "CVE-2024-32924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32924"
},
{
"name": "CVE-2024-32898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32898"
},
{
"name": "CVE-2024-32902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32902"
},
{
"name": "CVE-2024-32906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32906"
},
{
"name": "CVE-2024-32921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32921"
},
{
"name": "CVE-2024-32907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32907"
},
{
"name": "CVE-2024-32913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32913"
},
{
"name": "CVE-2024-32892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32892"
},
{
"name": "CVE-2024-32900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32900"
},
{
"name": "CVE-2023-43545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43545"
},
{
"name": "CVE-2024-32926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32926"
},
{
"name": "CVE-2024-29787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29787"
},
{
"name": "CVE-2024-32905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32905"
},
{
"name": "CVE-2024-32919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32919"
}
],
"initial_release_date": "2024-06-13T00:00:00",
"last_revision_date": "2024-06-13T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0492",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android et Pixel. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\nGoogle indique que la vuln\u00e9rabilit\u00e9 CVE-2024-32896 est activement exploit\u00e9e dans le cadre d\u0027attaques cibl\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android et Pixel",
"vendor_advisories": [
{
"published_at": "2024-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 Pixel",
"url": "https://source.android.com/docs/security/bulletin/pixel/2024-06-01?hl=fr"
},
{
"published_at": "2024-06-03",
"title": "Bulletin de s\u00e9curit\u00e9 Android",
"url": "https://source.android.com/docs/security/bulletin/2024-06-01?hl=fr"
}
]
}
CERTFR-2023-AVI-0951
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Android et Pixel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Pixel toutes versions sans le correctif de s\u00e9curit\u00e9 du 1er novembre 2023",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
},
{
"description": "Android Open Source Project (AOSP) versions 11, 12, 12L, 13, 14 sans le correctif de s\u00e9curit\u00e9 du 1er novembre 2023",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28570"
},
{
"name": "CVE-2023-40124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40124"
},
{
"name": "CVE-2023-28572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28572"
},
{
"name": "CVE-2023-28554",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28554"
},
{
"name": "CVE-2023-40110",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40110"
},
{
"name": "CVE-2023-40109",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40109"
},
{
"name": "CVE-2023-40107",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40107"
},
{
"name": "CVE-2023-40105",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40105"
},
{
"name": "CVE-2023-28563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28563"
},
{
"name": "CVE-2023-21111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21111"
},
{
"name": "CVE-2023-28568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28568"
},
{
"name": "CVE-2023-40112",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40112"
},
{
"name": "CVE-2023-40113",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40113"
},
{
"name": "CVE-2023-28566",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28566"
},
{
"name": "CVE-2023-40111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40111"
},
{
"name": "CVE-2023-40106",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40106"
},
{
"name": "CVE-2023-21103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21103"
},
{
"name": "CVE-2023-40114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40114"
},
{
"name": "CVE-2023-28553",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28553"
},
{
"name": "CVE-2023-40104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40104"
},
{
"name": "CVE-2023-28569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28569"
}
],
"initial_release_date": "2023-11-16T00:00:00",
"last_revision_date": "2023-11-16T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0951",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Android et Pixel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Android et Pixel",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Pixel 2023-11-01 du 06 novembre 2023",
"url": "https://source.android.com/docs/security/bulletin/pixel/2023-11-01?hl=fr"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Android 2023-11-01 du 06 novembre 2023",
"url": "https://source.android.com/docs/security/bulletin/2023-11-01?hl=fr"
}
]
}
CERTFR-2022-AVI-408
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Pixel. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Pixel sans le correctif de s\u00e9curit\u00e9 du 5 mai 2022",
"product": {
"name": "Pixel",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-20117",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20117"
},
{
"name": "CVE-2022-20121",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20121"
},
{
"name": "CVE-2022-20119",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20119"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2022-20120",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20120"
},
{
"name": "CVE-2022-20118",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20118"
}
],
"initial_release_date": "2022-05-03T00:00:00",
"last_revision_date": "2022-05-03T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-408",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-05-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Pixel. Elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Pixel",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Google 2022-05-01 du 02 mai 2022",
"url": "https://source.android.com/security/bulletin/pixel/2022-05-01"
}
]
}