Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2022-10-07 CVE-2022-26471 Deserialization of Untrusted Data vulnerability in Google Android 12.0
In telephony, there is a possible escalation of privilege due to a parcel format mismatch.
local
low complexity
google CWE-502
7.8
2022-10-07 CVE-2022-26472 Deserialization of Untrusted Data vulnerability in Google Android 10.0/11.0/12.0
In ims, there is a possible escalation of privilege due to a parcel format mismatch.
local
low complexity
google CWE-502
7.8
2022-10-07 CVE-2022-32589 Improper Resource Shutdown or Release vulnerability in multiple products
In Wi-Fi driver, there is a possible way to disconnect Wi-Fi due to an improper resource release.
network
low complexity
google linuxfoundation CWE-404
7.5
2022-10-07 CVE-2022-32591 Improper Input Validation vulnerability in Google Android 11.0/12.0
In ril, there is a possible system crash due to an incorrect bounds check.
network
low complexity
google CWE-20
7.5
2022-10-07 CVE-2022-39852 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
A heap-based overflow vulnerability in makeContactAGIF in libagifencoder.quram.so library prior to SMR Oct-2022 Release 1 allows attacker to perform code execution.
local
low complexity
google CWE-787
7.8
2022-10-07 CVE-2022-39853 Use After Free vulnerability in Google Android 10.0/11.0/12.0
A use after free vulnerability in perf-mgr driver prior to SMR Oct-2022 Release 1 allows attacker to cause memory access fault.
local
low complexity
google CWE-416
7.8
2022-10-07 CVE-2022-39854 Unspecified vulnerability in Google Android 10.0/11.0/12.0
Improper protection in IOMMU prior to SMR Oct-2022 Release 1 allows unauthorized access to secure memory.
local
low complexity
google
7.8
2022-09-14 CVE-2022-20364 Out-of-bounds Write vulnerability in Google Android
In sysmmu_unmap of TBD, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2022-08-24 CVE-2021-0946 Missing Initialization of Resource vulnerability in Google Android
The method PVRSRVBridgePMRPDumpSymbolicAddr allocates puiMemspaceNameInt on the heap, fills the contents of the buffer via PMR_PDumpSymbolicAddr, and then copies the buffer to userspace.
network
low complexity
google CWE-909
7.5
2022-08-24 CVE-2021-0947 Missing Initialization of Resource vulnerability in Google Android
The method PVRSRVBridgeTLDiscoverStreams allocates puiStreamsInt on the heap, fills the contents of the buffer via TLServerDiscoverStreamsKM, and then copies the buffer to userspace.
network
low complexity
google CWE-909
7.5