Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2019-04-19 CVE-2019-2032 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
In SetScanResponseData of ble_advertiser_hci_interface.cc, there is a possible out-of-bound write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2019-04-19 CVE-2019-2031 Out-of-bounds Write vulnerability in Google Android
In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2019-04-19 CVE-2019-2029 Use After Free vulnerability in Google Android
In btm_proc_smp_cback of tm_ble.cc, there is a possible memory corruption due to a use after free.
network
low complexity
google CWE-416
8.8
2019-04-19 CVE-2019-2028 Improper Input Validation vulnerability in Google Android
In numerous hand-crafted functions in libmpeg2, NEON registers are not preserved.
network
low complexity
google CWE-20
8.8
2019-04-19 CVE-2019-2027 Out-of-bounds Write vulnerability in Google Android
In floor0_inverse1 of floor0.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
8.8
2019-04-19 CVE-2019-2026 Missing Authorization vulnerability in Google Android 8.0
In updateAssistMenuItems of Editor.java, there is a possible escape from the Setup Wizard due to a missing permission check.
local
low complexity
google CWE-862
7.8
2019-02-28 CVE-2019-2000 Use After Free vulnerability in Google Android
In several functions of binder.c, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.8
2019-02-28 CVE-2019-1999 Double Free vulnerability in multiple products
In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking.
local
low complexity
google debian canonical CWE-415
7.8
2019-02-28 CVE-2019-1997 Use of Insufficiently Random Values vulnerability in Google Android
In random_get_bytes of random.c, there is a possible degradation of randomness due to an insecure default value.
network
low complexity
google CWE-330
7.5
2019-02-28 CVE-2019-1994 Insecure Default Initialization of Resource vulnerability in Google Android 8.0/8.1/9.0
In refresh of DevelopmentTiles.java, there is the possibility of leaving development settings accessible due to an insecure default value.
network
low complexity
google CWE-1188
8.8