Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2022-01-14 CVE-2021-39682 Out-of-bounds Write vulnerability in Google Android
In mgm_alloc_page of memory_group_manager.c, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2022-01-14 CVE-2021-39683 Out-of-bounds Write vulnerability in Google Android
In copy_from_mbox of sss_ice_util.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2022-01-14 CVE-2021-39684 Unspecified vulnerability in Google Android
In target_init of gs101/abl/target/slider/target.c, there is a possible allocation of RWX memory due to a logic error in the code.
local
low complexity
google
7.2
2022-01-10 CVE-2022-22265 Unspecified vulnerability in Google Android
An improper check or handling of exceptional conditions in NPU driver prior to SMR Jan-2022 Release 1 allows arbitrary memory write and code execution.
local
low complexity
google
7.8
2021-12-15 CVE-2021-0649 Incorrect Authorization vulnerability in Google Android 11.0
In stopVpnProfile of Vpn.java, there is a possible VPN profile reset due to a permissions bypass.
local
low complexity
google CWE-863
7.2
2021-12-15 CVE-2021-0650 Out-of-bounds Read vulnerability in Google Android 10.0/11.0/9.0
In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out of bounds read due to an incorrect bounds check.
network
google CWE-125
7.1
2021-12-15 CVE-2021-0675 Out-of-bounds Write vulnerability in Google Android
In alac decoder, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2021-12-15 CVE-2021-0799 Unspecified vulnerability in Google Android 12.0
In ActivityThread.java, there is a possible way to collide the content provider's authorities.
local
low complexity
google
7.2
2021-12-15 CVE-2021-0904 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In SRAMROM, there is a possible permission bypass due to an insecure permission setting.
local
low complexity
google CWE-732
7.2
2021-12-15 CVE-2021-0918 Out-of-bounds Write vulnerability in Google Android 12.0
In gatt_process_notification of gatt_cl.cc, there is a possible out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3