Vulnerabilities > Google > Android > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-04-11 CVE-2022-27569 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
Heap-based buffer overflow vulnerability in parser_infe function in libsimba library prior to SMR Apr-2022 Release 1 allows code execution by remote attacker.
network
low complexity
google CWE-787
critical
10.0
2022-04-11 CVE-2022-27568 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
Heap-based buffer overflow vulnerability in parser_iloc function in libsimba library prior to SMR Apr-2022 Release 1 allows code execution by remote attacker.
network
low complexity
google CWE-787
critical
10.0
2022-04-11 CVE-2022-26098 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
Heap-based buffer overflow vulnerability in sheifd_create function of libsimba library prior to SMR Apr-2022 Release 1 allows code execution by remote attackers.
network
low complexity
google CWE-787
critical
10.0
2022-03-30 CVE-2021-39787 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android 12.0
In SystemUI, there is a possible arbitrary Activity launch due to a confused deputy.
network
google CWE-610
critical
9.3
2022-03-16 CVE-2021-39737 Unspecified vulnerability in Google Android
Product: AndroidVersions: Android kernelAndroid ID: A-208229524References: N/A
network
low complexity
google
critical
10.0
2022-03-16 CVE-2021-39723 Unspecified vulnerability in Google Android
Product: AndroidVersions: Android kernelAndroid ID: A-209014813References: N/A
network
low complexity
google
critical
10.0
2022-03-16 CVE-2021-39720 Unspecified vulnerability in Google Android
Product: AndroidVersions: Android kernelAndroid ID: A-207433926References: N/A
network
low complexity
google
critical
10.0
2022-03-16 CVE-2021-39710 Unspecified vulnerability in Google Android
Product: AndroidVersions: Android kernelAndroid ID: A-202160245References: N/A
network
low complexity
google
critical
10.0
2022-03-16 CVE-2021-39708 Out-of-bounds Write vulnerability in Google Android 12.0
In gatt_process_notification of gatt_cl.cc, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
9.8
2022-03-16 CVE-2021-39706 Missing Authorization vulnerability in Google Android 10.0/11.0/12.0
In onResume of CredentialStorage.java, there is a possible way to cleanup content of credentials storage due to a missing permission check.
network
google CWE-862
critical
9.3