Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2020-10-14 CVE-2020-0377 Out-of-bounds Read vulnerability in Google Android
In gatt_process_read_by_type_rsp of gatt_cl.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2020-10-06 CVE-2020-26607 Improper Privilege Management vulnerability in Google Android
An issue was discovered in TimaService on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.
network
low complexity
google CWE-269
7.5
2020-09-18 CVE-2020-0354 Out-of-bounds Write vulnerability in Google Android 11.0
In Bluetooth, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
7.5
2020-09-17 CVE-2020-0375 Missing Authorization vulnerability in Google Android 11.0
In Telephony, there is a possible permission bypass due to a missing permission check.
local
low complexity
google CWE-862
7.2
2020-09-17 CVE-2020-0374 Incorrect Default Permissions vulnerability in Google Android 11.0
In NFC, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-276
7.2
2020-09-17 CVE-2020-0351 Improper Input Validation vulnerability in Google Android 11.0
In libstagefright, there is possible CPU exhaustion due to improper input validation.
network
google CWE-20
7.1
2020-09-17 CVE-2020-0333 Improper Input Validation vulnerability in Google Android 11.0
In UrlQuerySanitizer, there is a possible improper input validation.
network
low complexity
google CWE-20
7.5
2020-09-17 CVE-2020-0275 Incorrect Default Permissions vulnerability in Google Android 11.0
In MediaProvider, there is a possible way to access ContentResolver and MediaStore entries the app shouldn't have access to due to a permissions bypass.
local
low complexity
google CWE-276
7.2
2020-09-17 CVE-2020-0266 Missing Authorization vulnerability in Google Android 11.0
In factory reset protection, there is a possible FRP bypass due to a missing permission check.
local
low complexity
google CWE-862
7.2
2020-09-17 CVE-2020-0434 Use After Free vulnerability in Google Android
In Pixel's use of the Catpipe library, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2