Vulnerabilities > Google > Android

DATE CVE VULNERABILITY TITLE RISK
2023-12-08 CVE-2023-48421 Out-of-bounds Write vulnerability in Google Android
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
7.8
2023-12-08 CVE-2023-48422 Out-of-bounds Read vulnerability in Google Android
In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
5.5
2023-12-08 CVE-2023-48423 Out-of-bounds Write vulnerability in Google Android
In dhcp4_SetPDNAddress of dhcp4_Main.c, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.8
2023-12-08 CVE-2023-45866 Improper Authentication vulnerability in multiple products
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access.
6.3
2023-12-04 CVE-2023-21162 Unspecified vulnerability in Google Android
In RGXUnbackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21163 Unspecified vulnerability in Google Android
In PMR_ReadBytes of pmr.c, there is a possible arbitrary code execution due to a use after free.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21164 Unspecified vulnerability in Google Android
In DevmemIntMapPMR of devicemem_server.c, there is a possible arbitrary code execution due to a use after free.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21166 Unspecified vulnerability in Google Android
In RGXBackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21215 Unspecified vulnerability in Google Android
In DevmemIntAcquireRemoteCtx of devicemem_server.c, there is a possible arbitrary code execution due to a race condition.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21216 Unspecified vulnerability in Google Android
In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible arbitrary code execution due to a use after free.
network
low complexity
google
critical
9.8