Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2019-12-06 CVE-2019-2220 Information Exposure vulnerability in Google Android 10.0/9.0
In checkOperation of AppOpsService.java, there is a possible bypass of user interaction requirements due to mishandling application suspend.
local
low complexity
google CWE-200
4.9
2019-12-06 CVE-2019-2219 Race Condition vulnerability in Google Android 10.0/9.0
In several functions of NotificationManagerService.java and related files, there is a possible way to record audio from the background without notification to the user due to a permission bypass.
local
google CWE-362
4.7
2019-12-06 CVE-2019-2218 Missing Authorization vulnerability in Google Android 10.0
In createSessionInternal of PackageInstallerService.java, there is a possible improper permission grant due to a missing permission check.
local
low complexity
google CWE-862
7.2
2019-12-06 CVE-2019-2217 Use After Free vulnerability in Google Android 10.0
In setCpuVulkanInUse of GpuStats.cpp, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2019-11-13 CVE-2019-2210 Classic Buffer Overflow vulnerability in Google Android 10.0/9.0
In load_logging_config of qmi_vs_service.cc, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-120
7.2
2019-11-13 CVE-2019-2233 Unspecified vulnerability in Google Android 10.0
In getUserCount and getCount of UserSwitcherController.java, there is possible new user creation due to a logic error.
local
low complexity
google
7.2
2019-11-13 CVE-2019-2212 Out-of-bounds Read vulnerability in Google Android
In poisson_distribution of random, there is an out of bounds read.
local
low complexity
google CWE-125
4.9
2019-11-13 CVE-2019-2211 SQL Injection vulnerability in Google Android
In createProjectionMapForQuery of TvProvider.java, there is possible SQL injection.
network
low complexity
google CWE-89
7.8
2019-11-13 CVE-2019-2209 Out-of-bounds Read vulnerability in Google Android
In BTA_DmPinReply of bta_dm_api.cc, there is a possible out of bounds read due to an incorrect bounds check.
local
low complexity
google CWE-125
4.9
2019-11-13 CVE-2019-2207 Out-of-bounds Write vulnerability in Google Android
In nfa_hci_handle_admin_gate_rsp of nfa_hci_act.cc, there is a possible out of bound write due to missing bounds checks.
local
low complexity
google CWE-787
7.2