Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2020-11-10 CVE-2020-0446 Unspecified vulnerability in Google Android
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-168264528
network
low complexity
google
7.5
2020-11-10 CVE-2020-0445 Unspecified vulnerability in Google Android
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-168264527
network
low complexity
google
7.5
2020-11-10 CVE-2020-0442 Improper Input Validation vulnerability in Google Android
In Message and toBundle of Notification.java, there is a possible UI slowdown or crash due to improper input validation.
network
low complexity
google CWE-20
7.8
2020-11-10 CVE-2020-0441 Resource Exhaustion vulnerability in Google Android
In Message and toBundle of Notification.java, there is a possible resource exhaustion due to improper input validation.
network
low complexity
google CWE-400
7.8
2020-11-08 CVE-2020-28344 NULL Pointer Dereference vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10 software.
network
low complexity
google CWE-476
7.8
2020-11-08 CVE-2020-28340 Unspecified vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), Q(10.0), and R(11.0) software.
network
low complexity
google
7.5
2020-10-14 CVE-2020-0423 Improper Locking vulnerability in multiple products
In binder_release_work of binder.c, there is a possible use-after-free due to improper locking.
local
low complexity
google debian CWE-667
7.2
2020-10-14 CVE-2020-0421 Improper Handling of Exceptional Conditions vulnerability in Google Android
In appendFormatV of String8.cpp, there is a possible out of bounds write due to incorrect error handling.
local
low complexity
google CWE-755
7.2
2020-10-14 CVE-2020-0420 Improper Locking vulnerability in Google Android 11.0
In setUpdatableDriverPath of GpuService.cpp, there is a possible memory corruption due to a missing permission check.
local
low complexity
google CWE-667
7.2
2020-10-14 CVE-2020-0408 Integer Overflow or Wraparound vulnerability in Google Android
In remove of String16.cpp, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google CWE-190
7.2