Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2021-02-10 CVE-2021-0336 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent.
local
low complexity
google CWE-732
7.8
2021-02-10 CVE-2021-0334 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains.
local
low complexity
google CWE-732
7.2
2021-02-10 CVE-2021-0332 Use After Free vulnerability in Google Android 10.0/11.0
In bootFinished of SurfaceFlinger.cpp, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2021-02-10 CVE-2021-0330 Use After Free vulnerability in Google Android 10.0/11.0/9.0
In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking.
local
low complexity
google CWE-416
7.2
2021-02-10 CVE-2021-0329 Out-of-bounds Write vulnerability in Google Android
In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2021-02-10 CVE-2021-0328 Missing Authorization vulnerability in Google Android
In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check.
local
low complexity
google CWE-862
7.2
2021-02-10 CVE-2021-0327 Improper Privilege Management vulnerability in Google Android
In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities.
local
low complexity
google CWE-269
7.2
2021-02-10 CVE-2021-0326 Out-of-bounds Write vulnerability in multiple products
In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check.
7.5
2021-02-04 CVE-2021-0351 Unspecified vulnerability in Google Android
In wlan driver, there is a possible system crash due to a missing bounds check.
network
low complexity
google
7.8
2021-02-04 CVE-2021-0349 Use After Free vulnerability in Google Android 10.0/11.0/9.0
In display driver, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2