Vulnerabilities > Google > Android > 11.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-17 CVE-2020-0383 Out-of-bounds Write vulnerability in Google Android
In Parse_ins of eas_mdls.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
4.3
2020-09-17 CVE-2020-0382 Improper Check for Unusual or Exceptional Conditions vulnerability in Google Android 10.0/11.0
In RunInternal of dumpstate.cpp, there is a possible user consent bypass due to an uncaught exception.
local
low complexity
google CWE-754
2.1
2020-09-17 CVE-2020-0381 Integer Overflow or Wraparound vulnerability in Google Android
In Parse_wave of eas_mdls.c, there is a possible out of bounds write due to an integer overflow.
network
low complexity
google CWE-190
5.0
2020-09-17 CVE-2020-0380 Out-of-bounds Write vulnerability in Google Android
In allocExcessBits of bitalloc.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-09-17 CVE-2020-0379 Unspecified vulnerability in Google Android
In the Bluetooth service, there is a possible spoofing attack due to a logic error.
2.9
2020-09-17 CVE-2020-0245 Out-of-bounds Write vulnerability in Google Android
In DecodeFrameCombinedMode of combined_decode.cpp, there is a possible out of bounds write due to a heap buffer overflow.
network
google CWE-787
critical
9.3
2020-09-17 CVE-2020-0074 Improper Privilege Management vulnerability in Google Android
In verifyIntentFiltersIfNeeded of PackageManagerService.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains.
local
low complexity
google CWE-269
7.2
2020-06-11 CVE-2020-0215 Incorrect Default Permissions vulnerability in Google Android
In onCreate of ConfirmConnectActivity.java, there is a possible leak of Bluetooth information due to a permissions bypass.
local
low complexity
google CWE-276
7.8
2020-06-11 CVE-2020-0213 Out-of-bounds Write vulnerability in Google Android 10.0/11.0
In hevcd_fmt_conv_420sp_to_420sp_av8 of ihevcd_fmt_conv_420sp_to_420sp.s, there is a possible out of bounds write due to a heap buffer overflow.
network
low complexity
google CWE-787
6.5
2020-06-11 CVE-2020-0202 Missing Authorization vulnerability in Google Android 11.0
In onHandleIntent of TraceService.java, there is a possible bypass of developer settings requirements for capturing system traces due to a missing permission check.
local
low complexity
google CWE-862
7.8