Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2020-06-04 CVE-2020-13833 Link Following vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.
network
low complexity
google CWE-59
6.4
2020-06-04 CVE-2020-13832 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 10.0
An issue was discovered on Samsung mobile devices with Q(10.0) (with TEEGRIS on Exynos chipsets) software.
network
low complexity
google CWE-119
7.5
2020-06-04 CVE-2020-13829 Unspecified vulnerability in Google Android 10.0/9.0
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software.
network
low complexity
google
5.0
2020-05-14 CVE-2020-0109 Improper Privilege Management vulnerability in Google Android 10.0/9.0
In simulatePackageSuspendBroadcast of NotificationManagerService.java, there is a missing permission check.
local
low complexity
google CWE-269
4.6
2020-05-14 CVE-2020-0106 Information Exposure vulnerability in Google Android 10.0
In getCellLocation of PhoneInterfaceManager.java, there is a possible permission bypass due to a missing SDK version check.
local
low complexity
google CWE-200
2.1
2020-05-14 CVE-2020-0105 Improper Privilege Management vulnerability in Google Android 10.0/9.0
In onKeyguardVisibilityChanged of key_store_service.cpp, there is a missing permission check.
local
low complexity
google CWE-269
4.6
2020-05-14 CVE-2020-0104 Information Exposure vulnerability in Google Android 10.0/9.0
In onShowingStateChanged of KeyguardStateMonitor.java, there is a possible inappropriate read due to a logic error.
local
low complexity
google CWE-200
2.1
2020-05-14 CVE-2020-0103 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 10.0/9.0
In a2dp_aac_decoder_cleanup of a2dp_aac_decoder.cc, there is a possible invalid free due to memory corruption.
network
low complexity
google CWE-119
critical
10.0
2020-05-14 CVE-2020-0102 Out-of-bounds Write vulnerability in Google Android
In GattServer::SendResponse of gatt_server.cc, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
4.6
2020-05-14 CVE-2020-0101 Information Exposure vulnerability in Google Android
In BnCrypto::onTransact of ICrypto.cpp, there is a possible information disclosure due to uninitialized data.
local
low complexity
google CWE-200
2.1