Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2021-12-15 CVE-2021-0921 Improper Input Validation vulnerability in Google Android 11.0
In ParsingPackageImpl of ParsingPackageImpl.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation.
local
low complexity
google CWE-20
7.2
2021-12-15 CVE-2021-0923 Missing Authorization vulnerability in Google Android 12.0
In createOrUpdate of Permission.java, there is a possible way to gain internal permissions due to a missing permission check.
local
low complexity
google CWE-862
7.2
2021-12-15 CVE-2021-0924 Out-of-bounds Read vulnerability in Google Android
In xhci_vendor_get_ops of xhci.c, there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google CWE-125
7.2
2021-12-15 CVE-2021-0925 Out-of-bounds Read vulnerability in Google Android 12.0
In rw_t4t_sm_detect_ndef of rw_t4t.cc, there is a possible out of bounds read due to an incorrect bounds check.
network
low complexity
google CWE-125
7.8
2021-12-15 CVE-2021-0926 Missing Authorization vulnerability in Google Android
In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user's consent due to a missing permission check.
local
low complexity
google CWE-862
7.2
2021-12-15 CVE-2021-0927 Improper Preservation of Permissions vulnerability in Google Android
In requestChannelBrowsable of TvInputManagerService.java, there is a possible permission bypass due to a logic error in the code.
local
low complexity
google CWE-281
7.2
2021-12-15 CVE-2021-0928 Improper Handling of Exceptional Conditions vulnerability in Google Android 10.0/11.0/9.0
In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation.
local
low complexity
google CWE-755
7.8
2021-12-15 CVE-2021-0929 Use After Free vulnerability in Google Android
In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free.
local
low complexity
google CWE-416
7.2
2021-12-15 CVE-2021-0930 Out-of-bounds Write vulnerability in Google Android
In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3
2021-12-15 CVE-2021-0932 Unspecified vulnerability in Google Android 10.0
In showNotification of NavigationModeController.java, there is a possible confused deputy due to an unsafe PendingIntent.
local
low complexity
google
7.2