Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2021-10-22 CVE-2021-0652 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects.
local
low complexity
google CWE-119
7.2
2021-10-22 CVE-2021-0703 Use After Free vulnerability in Google Android 11.0
In SecondStageMain of init.cpp, there is a possible use after free due to incorrect shared_ptr usage.
local
low complexity
google CWE-416
7.2
2021-10-22 CVE-2021-0705 Unspecified vulnerability in Google Android 10.0/11.0
In sanitizeSbn of NotificationManagerService.java, there is a possible way to keep service running in foreground and keep granted permissions due to Bypass of Background Service Restrictions.
local
low complexity
google
7.2
2021-10-22 CVE-2021-0708 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android
In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy.
local
low complexity
google CWE-610
7.2
2021-10-06 CVE-2021-25467 Classic Buffer Overflow vulnerability in Google Android 11.0
Assuming system privilege is gained, possible buffer overflow vulnerabilities in the Vision DSP kernel driver prior to SMR Oct-2021 Release 1 allows privilege escalation to Root by hijacking loaded library.
local
low complexity
google CWE-120
7.2
2021-10-06 CVE-2021-25475 Out-of-bounds Write vulnerability in Google Android 10.0/11.0
A possible heap-based buffer overflow vulnerability in DSP kernel driver prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.
local
low complexity
google CWE-787
7.2
2021-09-21 CVE-2021-0869 Out-of-bounds Write vulnerability in Google Android
In GetTimeStampAndPkt of DumpstateDevice.cpp, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
7.5
2021-09-09 CVE-2021-25449 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
An improper input validation vulnerability in libsapeextractor library prior to SMR Sep-2021 Release 1 allows attackers to execute arbitrary code in mediaextractor process.
network
low complexity
google CWE-119
7.5
2021-08-17 CVE-2021-0519 Out-of-bounds Write vulnerability in Google Android
In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
7.2
2021-07-14 CVE-2020-0417 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android 10.0/8.1/9.0
In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent.
local
low complexity
google CWE-732
7.2