Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2020-07-17 CVE-2020-0305 Use After Free vulnerability in multiple products
In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition.
local
high complexity
google opensuse CWE-416
6.4
2020-07-17 CVE-2020-0120 Out-of-bounds Write vulnerability in Google Android 10.0
In notifyErrorForPendingRequests of QCamera3HWI.cpp, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
4.6
2020-07-07 CVE-2020-15584 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 10.0
An issue was discovered on Samsung mobile devices with Q(10.0) software.
network
google CWE-119
7.1
2020-07-07 CVE-2020-15583 Path Traversal vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.
local
low complexity
google CWE-22
2.1
2020-07-07 CVE-2020-15582 Classic Buffer Overflow vulnerability in Google Android 10.0/9.0
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (Exynos 7885 chipsets) software.
network
google CWE-120
4.3
2020-07-07 CVE-2020-15581 Information Exposure vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.
network
low complexity
google CWE-200
5.0
2020-07-07 CVE-2020-15580 Unspecified vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.
local
low complexity
google
2.1
2020-07-07 CVE-2020-15579 Unspecified vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.
network
low complexity
google
5.0
2020-07-07 CVE-2020-15577 Unspecified vulnerability in Google Android 10.0/9.0
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software.
local
low complexity
google
2.1
2020-06-11 CVE-2020-0233 Use After Free vulnerability in Google Android 10.0
In main of main.cpp, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2