Vulnerabilities > Google > Android > 11.0

DATE CVE VULNERABILITY TITLE RISK
2022-06-06 CVE-2022-21761 Integer Overflow or Wraparound vulnerability in Google Android 10.0/11.0/12.0
In apusys driver, there is a possible system crash due to an integer overflow.
local
low complexity
google CWE-190
4.9
2022-05-10 CVE-2021-39738 Missing Authorization vulnerability in Google Android
In CarSetings, there is a possible to pair BT device bypassing user's consent due to a missing permission check.
local
low complexity
google CWE-862
7.2
2022-05-10 CVE-2021-39700 Unspecified vulnerability in Google Android 10.0/11.0/12.0
In the policies of adbd.te, there was a logic error which caused the CTS Listening Ports Test to report invalid results.
local
low complexity
google
2.1
2022-05-10 CVE-2022-20004 Missing Authorization vulnerability in Google Android
In checkSlicePermission of SliceManagerService.java, it is possible to access any slice URI due to improper input validation.
local
low complexity
google CWE-862
7.8
2022-05-10 CVE-2022-20005 Unspecified vulnerability in Google Android
In validateApkInstallLocked of PackageInstallerSession.java, there is a way to force a mismatch between running code and a parsed APK .
local
low complexity
google
7.2
2022-05-10 CVE-2022-20006 Race Condition vulnerability in Google Android
In several functions of KeyguardServiceWrapper.java and related files,, there is a possible way to briefly view what's under the lockscreen due to a race condition.
local
high complexity
google CWE-362
6.2
2022-05-10 CVE-2022-20007 Race Condition vulnerability in Google Android
In startActivityForAttachedApplicationIfNeeded of RootWindowContainer.java, there is a possible way to overlay an app that believes it's still in the foreground, when it is not, due to a race condition.
local
high complexity
google CWE-362
6.2
2022-05-10 CVE-2022-20011 Missing Authorization vulnerability in Google Android
In getArray of NotificationManagerService.java , there is a possible leak of one user notifications to another due to missing check.
local
low complexity
google CWE-862
2.1
2022-05-10 CVE-2022-20112 Improper Privilege Management vulnerability in Google Android
In getAvailabilityStatus of PrivateDnsPreferenceController.java, there is a possible way for a guest user to change private DNS settings due to a permissions bypass.
local
low complexity
google CWE-269
4.9
2022-05-10 CVE-2022-20114 Improper Privilege Management vulnerability in Google Android
In placeCall of TelecomManager.java, there is a possible way for an application to keep itself running with foreground service importance due to a permissions bypass.
local
low complexity
google CWE-269
7.2