Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2023-02-28 CVE-2023-20934 Unspecified vulnerability in Google Android 12.0/12.1/13.0
In resolveAttributionSource of ServiceUtilities.cpp, there is a possible way to disable the microphone privacy indicator due to a permissions bypass.
local
low complexity
google
7.8
2023-02-28 CVE-2023-20937 Use After Free vulnerability in Google Android
In several functions of the Android Linux kernel, there is a possible way to corrupt memory due to a use after free.
local
low complexity
google CWE-416
7.8
2023-02-28 CVE-2023-20938 Use After Free vulnerability in Google Android
In binder_transaction_buffer_release of binder.c, there is a possible use after free due to improper input validation.
local
low complexity
google CWE-416
7.8
2023-02-28 CVE-2023-20939 Improper Locking vulnerability in Google Android 12.0/12.1/13.0
In multiple functions of looper_backed_event_loop.cpp, there is a possible way to corrupt memory due to improper locking.
local
low complexity
google CWE-667
7.8
2023-02-28 CVE-2023-20940 Improper Verification of Cryptographic Signature vulnerability in Google Android 13.0
In the Android operating system, there is a possible way to replace a boot partition due to improperly used crypto.
local
low complexity
google CWE-347
7.8
2023-02-28 CVE-2023-20943 Path Traversal vulnerability in Google Android
In clearApplicationUserData of ActivityManagerService.java, there is a possible way to remove system files due to a path traversal error.
local
low complexity
google CWE-22
7.8
2023-02-28 CVE-2023-20944 Deserialization of Untrusted Data vulnerability in Google Android
In run of ChooseTypeAndAccountActivity.java, there is a possible escalation of privilege due to unsafe deserialization.
local
low complexity
google CWE-502
7.8
2023-02-28 CVE-2023-20945 Out-of-bounds Write vulnerability in Google Android 10.0
In phNciNfc_MfCreateXchgDataHdr of phNxpExtns_MifareStd.cpp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2023-02-28 CVE-2023-20948 Out-of-bounds Read vulnerability in Google Android 12.0/12.1/13.0
In dropFramesUntilIframe of AAVCAssembler.cpp, there is a possible out of bounds read due to a heap buffer overflow.
network
low complexity
google CWE-125
7.5
2023-02-15 CVE-2023-20927 Unspecified vulnerability in Google Android 13.0
In permissions of AndroidManifest.xml, there is a possible way to grant signature permissions due to a permissions bypass.
local
low complexity
google
7.8