Vulnerabilities > Google > Android > 11.0

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2023-32876 Out-of-bounds Read vulnerability in Google Android 11.0/12.0/13.0
In keyInstall, there is a possible information disclosure due to a missing bounds check.
local
low complexity
google CWE-125
4.4
2024-01-02 CVE-2023-32889 Out-of-bounds Write vulnerability in Google Android 11.0/12.0/13.0
In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
7.5
2024-01-02 CVE-2023-32891 Out-of-bounds Write vulnerability in multiple products
In bluetooth service, there is a possible out of bounds write due to improper input validation.
local
low complexity
google mediatek CWE-787
6.7
2023-12-08 CVE-2023-45866 Improper Authentication vulnerability in multiple products
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access.
6.3
2023-12-04 CVE-2023-35668 Unspecified vulnerability in Google Android
In visitUris of Notification.java, there is a possible way to display images from another user due to a confused deputy.
local
low complexity
google
5.5
2023-12-04 CVE-2023-40073 Unspecified vulnerability in Google Android
In visitUris of Notification.java, there is a possible cross-user media read due to Confused Deputy.
local
low complexity
google
5.5
2023-12-04 CVE-2023-40074 Unspecified vulnerability in Google Android
In saveToXml of PersistableBundle.java, invalid data could lead to local persistent denial of service with no additional execution privileges needed.
local
low complexity
google
5.5
2023-12-04 CVE-2023-40075 Unspecified vulnerability in Google Android
In forceReplaceShortcutInner of ShortcutPackage.java, there is a possible way to register unlimited packages due to a missing bounds check.
local
low complexity
google
5.5
2023-12-04 CVE-2023-40077 Race Condition vulnerability in Google Android
In multiple functions of MetaDataBase.cpp, there is a possible UAF write due to a race condition.
network
high complexity
google CWE-362
8.1
2023-12-04 CVE-2023-40081 Unspecified vulnerability in Google Android
In loadMediaDataInBgForResumption of MediaDataManager.kt, there is a possible way to view another user's images due to a confused deputy.
local
low complexity
google
5.5