Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-08 CVE-2023-48416 NULL Pointer Dereference vulnerability in Google Android
In multiple locations, there is a possible null dereference due to a missing null check.
network
low complexity
google CWE-476
7.5
2023-12-08 CVE-2023-48421 Out-of-bounds Write vulnerability in Google Android
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-21227 Unspecified vulnerability in Google Android
In HTBLogKM of htbserver.c, there is a possible information disclosure due to log information disclosure.
network
low complexity
google
7.5
2023-12-04 CVE-2023-40077 Race Condition vulnerability in Google Android
In multiple functions of MetaDataBase.cpp, there is a possible UAF write due to a race condition.
network
high complexity
google CWE-362
8.1
2023-12-04 CVE-2023-40079 Unspecified vulnerability in Google Android 14.0
In injectSendIntentSender of ShortcutService.java, there is a possible background activity launch due to a permissions bypass.
local
low complexity
google
7.8
2023-12-04 CVE-2023-40080 Out-of-bounds Write vulnerability in Google Android 13.0/14.0
In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a logic error in the code.
local
low complexity
google CWE-787
7.8
2023-12-04 CVE-2023-40084 Use After Free vulnerability in Google Android
In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.8
2023-12-04 CVE-2023-40087 Out-of-bounds Write vulnerability in Google Android
In transcodeQ*ToFloat of btif_avrcp_audio_track.cc, there is a possible out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.8
2023-12-04 CVE-2023-40088 Use After Free vulnerability in Google Android
In callback_thread_event of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible memory corruption due to a use after free.
low complexity
google CWE-416
8.8
2023-12-04 CVE-2023-40089 Missing Authorization vulnerability in Google Android 14.0
In getCredentialManagerPolicy of DevicePolicyManagerService.java, there is a possible method for users to select credential managers without permission due to a missing permission check.
local
low complexity
google CWE-862
7.8