Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2021-03-10 CVE-2021-0386 Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android 11.0
In onCreate of UsbConfirmActivity, there is a possible tapjacking vector due to an insecure default value.
local
low complexity
google CWE-1021
7.8
2021-03-10 CVE-2021-0397 Double Free vulnerability in Google Android
In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free.
network
low complexity
google CWE-415
7.5
2021-03-10 CVE-2021-0396 Out-of-bounds Write vulnerability in Google Android
In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
7.5
2021-03-10 CVE-2021-0391 Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android
In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack.
local
low complexity
google CWE-1021
7.8
2021-03-10 CVE-2021-0369 Unspecified vulnerability in Google Android 11.0
In CrossProfileAppsServiceImpl.java, there is the possibility of an application's INTERACT_ACROSS_PROFILES grant state not displaying properly in the setting UI due to a logic error in the code.
local
low complexity
google
7.8
2021-03-04 CVE-2021-25346 Out-of-bounds Write vulnerability in Google Android
A possible arbitrary memory overwrite vulnerabilities in quram library version prior to SMR Jan-2021 Release 1 allow arbitrary code execution.
network
low complexity
google CWE-787
7.5
2021-02-26 CVE-2021-0406 Out-of-bounds Write vulnerability in Google Android 10.0/11.0
In cameraisp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2021-02-26 CVE-2021-0405 Out-of-bounds Write vulnerability in Google Android 10.0/11.0
In performance driver, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2021-02-26 CVE-2021-0402 Out-of-bounds Write vulnerability in Google Android 11.0
In jpeg, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
7.2
2021-02-10 CVE-2021-0337 Cleartext Storage of Sensitive Information vulnerability in Google Android
In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata.
local
low complexity
google CWE-312
7.2