Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2019-2200 Incorrect Default Permissions vulnerability in Google Android 10.0
In updatePermissions of PermissionManagerService.java, it may be possible for a malicious app to obtain a custom permission from another app due to a permission bypass.
local
google CWE-276
6.9
2020-01-08 CVE-2020-0008 Out-of-bounds Read vulnerability in Google Android
In LowEnergyClient::MtuChangedCallback of low_energy_client.cc, there is a possible out of bounds read due to a race condition.
local
google CWE-125
1.9
2020-01-08 CVE-2020-0007 Use of Uninitialized Resource vulnerability in Google Android
In flattenString8 of Sensor.cpp, there is a possible information disclosure of heap memory due to uninitialized data.
local
low complexity
google CWE-908
2.1
2020-01-08 CVE-2020-0006 Use of Uninitialized Resource vulnerability in Google Android
In rw_i93_send_cmd_write_single_block of rw_i93.cc, there is a possible information disclosure of heap memory due to uninitialized data.
network
google CWE-908
4.3
2020-01-08 CVE-2020-0004 Improper Handling of Exceptional Conditions vulnerability in Google Android
In generateCrop of WallpaperManagerService.java, there is a possible sysui crash due to image exceeding maximum texture size.
local
low complexity
google CWE-755
4.9
2020-01-08 CVE-2020-0002 Use After Free vulnerability in Google Android
In ih264d_init_decoder of ih264d_api.c, there is a possible out of bounds write due to a use after free.
network
google CWE-416
critical
9.3
2020-01-08 CVE-2020-0001 Improper Privilege Management vulnerability in Google Android
In getProcessRecordLocked of ActivityManagerService.java isolated apps are not handled correctly.
local
low complexity
google CWE-269
7.2
2020-01-06 CVE-2019-9468 Double Free vulnerability in Google Android 10.0/11.0/20200601
In export_key_der of export_key.cpp, there is possible memory corruption due to a double free.
local
low complexity
google CWE-415
7.2
2019-12-06 CVE-2019-9464 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android 10.0
In various functions of RecentLocationApps.java, DevicePolicyManagerService.java, and RecognitionService.java, there is an incorrect warning indicating an app accessed the user's location.
network
google CWE-732
4.3
2019-12-06 CVE-2019-2232 Improper Input Validation vulnerability in Google Android
In handleRun of TextLine.java, there is a possible application crash due to improper input validation.
network
low complexity
google CWE-20
7.8