Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2021-06-21 CVE-2021-0511 Unspecified vulnerability in Google Android 10.0/11.0/9.0
In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation.
local
low complexity
google
7.8
2021-06-21 CVE-2021-0516 Use After Free vulnerability in Google Android
In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free.
network
low complexity
google CWE-416
7.5
2021-06-11 CVE-2021-0473 Double Free vulnerability in Google Android
In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data.
low complexity
google CWE-415
8.3
2021-06-11 CVE-2021-0475 Use After Free vulnerability in Google Android 10.0/11.0
In on_l2cap_data_ind of btif_sock_l2cap.cc, there is possible memory corruption due to a use after free.
low complexity
google CWE-416
8.3
2021-06-11 CVE-2021-0477 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In notifyScreenshotError of ScreenshotNotificationsController.java, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-732
7.2
2021-06-11 CVE-2021-0485 Improper Input Validation vulnerability in Google Android 11.0
In getMinimalSize of PipBoundsAlgorithm.java, there is a possible bypass of restrictions on background processes due to a permissions bypass.
local
low complexity
google CWE-20
7.2
2021-06-11 CVE-2021-0487 Improper Privilege Management vulnerability in Google Android 11.0
In onCreate of CalendarDebugActivity.java, there is a possible way to export calendar data to the sdcard without user consent due to a tapjacking/overlay attack.
local
low complexity
google CWE-269
7.2
2021-06-11 CVE-2021-0489 Out-of-bounds Write vulnerability in Google Android
In memory management driver, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2021-06-11 CVE-2021-0490 Out-of-bounds Write vulnerability in Google Android
In memory management driver, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2021-06-11 CVE-2021-0491 Missing Authorization vulnerability in Google Android
In memory management driver, there is a possible escalation of privilege due to a missing permission check.
local
low complexity
google CWE-862
7.2