Vulnerabilities > Google > Android > 12.0

DATE CVE VULNERABILITY TITLE RISK
2021-12-15 CVE-2021-0999 Missing Authorization vulnerability in Google Android 12.0
In the broadcast definition in AndroidManifest.xml, there is a possible way to set the A2DP bluetooth device connection state due to a missing permission check.
local
low complexity
google CWE-862
4.6
2021-12-15 CVE-2021-1001 Out-of-bounds Read vulnerability in Google Android 12.0
In PVInitVideoEncoder of mp4enc_api.cpp, there is a possible out of bounds read due to a heap buffer overflow.
local
low complexity
google CWE-125
5.5
2021-12-15 CVE-2021-1002 Out-of-bounds Read vulnerability in Google Android 12.0
In WT_Interpolate of eas_wtengine.c, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
5.0
2021-12-15 CVE-2021-1003 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android 12.0
In adjustStreamVolume of AudioService.java, there is a possible way for unprivileged app to change audio stream volume due to a confused deputy.
local
low complexity
google CWE-610
4.6
2021-12-15 CVE-2021-1004 Missing Authorization vulnerability in Google Android 12.0
In getConfiguredNetworks of WifiServiceImpl.java, there is a possible way to determine whether an app is installed, without query permissions, due to a missing permission check.
local
low complexity
google CWE-862
4.6
2021-12-15 CVE-2021-1005 Information Exposure Through Discrepancy vulnerability in Google Android 12.0
In getDeviceIdWithFeature of PhoneInterfaceManager.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure.
local
low complexity
google CWE-203
2.1
2021-12-15 CVE-2021-1006 Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android 12.0
In several functions of DatabaseManager.java, there is a possible leak of Bluetooth MAC addresses due to log information disclosure.
local
low complexity
google CWE-1021
2.1
2021-12-15 CVE-2021-1007 Out-of-bounds Read vulnerability in Google Android 12.0
In btu_hcif_process_event of btu_hcif.cc, there is a possible out of bounds read due to an incorrect bounds check.
local
low complexity
google CWE-125
2.1
2021-12-15 CVE-2021-1008 Unspecified vulnerability in Google Android 12.0
In addSubInfo of SubscriptionController.java, there is a possible way to force the user to make a factory reset due to a logic error in the code.
local
low complexity
google
2.1
2021-12-15 CVE-2021-1009 Information Exposure Through Discrepancy vulnerability in Google Android 12.0
In setApplicationCategoryHint of PackageManagerService.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure.
local
low complexity
google CWE-203
2.1