Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-07 CVE-2019-2096 Double Free vulnerability in Google Android
In EffectRelease of EffectBundle.cpp, there is a possible memory corruption due to a double free.
local
low complexity
google CWE-415
7.8
2019-06-07 CVE-2019-2095 Use After Free vulnerability in Google Android 9.0
In callGenIDChangeListeners and related functions of SkPixelRef.cpp, there is a possible use after free due to a race condition.
local
high complexity
google CWE-416
7.0
2019-06-07 CVE-2019-2094 Out-of-bounds Write vulnerability in Google Android
In parseMPEGCCData of NuPlayerCCDecoder.cpp, there is a possible out of bounds write due to missing bounds checks.
local
low complexity
google CWE-787
7.8
2019-06-07 CVE-2019-2093 Out-of-bounds Write vulnerability in Google Android 9.0
In huff_dec_1D of nlc_dec.cpp, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
8.8
2019-06-07 CVE-2019-2092 Missing Authorization vulnerability in Google Android
In isSeparateProfileChallengeAllowed of DevicePolicyManagerService.java, there is a possible permissions bypass due to a missing permission check.
local
low complexity
google CWE-862
7.8
2019-06-07 CVE-2019-2091 Missing Authorization vulnerability in Google Android
In GetPermittedAccessibilityServicesForUser of DevicePolicyManagerService.java, there is a possible permissions bypass due to a missing permission check.
local
low complexity
google CWE-862
7.8
2019-06-07 CVE-2019-2090 Missing Authorization vulnerability in Google Android
In isPackageDeviceAdminOnAnyUser of PackageManagerService.java, there is a possible permissions bypass due to a missing permissions check.
local
low complexity
google CWE-862
7.8
2019-05-08 CVE-2019-2054 In the seccomp implementation prior to kernel version 4.8, there is a possible seccomp bypass due to seccomp policies that allow the use of ptrace.
local
low complexity
google canonical
7.8
2019-05-08 CVE-2019-2052 Type Confusion vulnerability in Google Android
In VisitPointers of heap.cc, there is a possible out-of-bounds read due to type confusion.
network
low complexity
google CWE-843
7.5
2019-05-08 CVE-2019-2051 Out-of-bounds Read vulnerability in Google Android
In heap of spaces.h, there is a possible out of bounds read due to improper input validation.
network
low complexity
google CWE-125
7.5