Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2020-06-11 CVE-2020-0209 Incorrect Default Permissions vulnerability in Google Android 10.0
In multiple functions of AccountManager.java, there is a possible permissions bypass.
local
low complexity
google CWE-276
4.6
2020-06-11 CVE-2020-0208 Incorrect Default Permissions vulnerability in Google Android 10.0
In multiple functions of AccountManager.java, there is a possible permissions bypass.
local
low complexity
google CWE-276
4.6
2020-06-11 CVE-2020-0207 Out-of-bounds Read vulnerability in Google Android 10.0
In next_marker of jdmarker.c, there is a possible out of bounds read due to improper input validation.
network
google CWE-125
4.3
2020-06-11 CVE-2020-0206 Improper Input Validation vulnerability in Google Android 10.0
In the settings app, there is a possible app crash due to improper input validation.
local
low complexity
google CWE-20
2.1
2020-06-11 CVE-2020-0205 Out-of-bounds Read vulnerability in Google Android 10.0
In the DaalaBitReader constructor of entropy_decoder.cc, there is a possible out of bounds read due to a missing bounds check.
network
google CWE-125
4.3
2020-06-11 CVE-2020-0204 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android 10.0
In InstallPackage of package.cpp, there is a possible bypass of a signature check due to a Time of Check/Time of Use condition.
network
high complexity
google CWE-367
5.1
2020-06-11 CVE-2020-0203 Improper Privilege Management vulnerability in Google Android 10.0
In freeIsolatedUidLocked of ProcessList.java, there is a possible UID reuse due to improper cleanup.
local
low complexity
google CWE-269
4.6
2020-06-11 CVE-2020-0201 Improper Privilege Management vulnerability in Google Android 10.0
In showSecurityFields of WifiConfigController.java there is a possible credential leak due to a confused deputy.
network
low complexity
google CWE-269
7.5
2020-06-11 CVE-2020-0200 Out-of-bounds Read vulnerability in Google Android 10.0
In ReadLittleEndian of raw_bit_reader.cc, there is a possible out of bounds read due to a missing bounds check.
network
google CWE-125
4.3
2020-06-11 CVE-2020-0199 Use After Free vulnerability in Google Android 10.0
In TimeCheck::TimeCheckThread::threadLoop of TimeCheck.cpp, there is a possible use-after-free due to a race condition.
local
google CWE-416
1.9