Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2020-07-17 CVE-2020-0231 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
7.5
2020-07-17 CVE-2020-0230 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
7.5
2020-07-17 CVE-2020-0227 Missing Authorization vulnerability in Google Android
In onCommand of CompanionDeviceManagerService.java, there is a possible permissions bypass due to a missing permission check.
local
low complexity
google CWE-862
7.2
2020-07-17 CVE-2020-0226 Type Confusion vulnerability in Google Android 10.0
In createWithSurfaceParent of Client.cpp, there is a possible out of bounds write due to type confusion.
local
low complexity
google CWE-843
7.2
2020-07-17 CVE-2020-0122 Incorrect Default Permissions vulnerability in Google Android
In the permission declaration for com.google.android.providers.gsf.permission.WRITE_GSERVICES in AndroidManifest.xml, there is a possible permissions bypass.
local
low complexity
google CWE-276
7.2
2020-07-07 CVE-2020-15584 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 10.0
An issue was discovered on Samsung mobile devices with Q(10.0) software.
network
google CWE-119
7.1
2020-06-16 CVE-2020-0235 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In crus_sp_shared_ioctl we first copy 4 bytes from userdata into "size" variable, and then use that variable as the size parameter for "copy_from_user", ending up overwriting memory following "crus_sp_hdr".
network
low complexity
google CWE-119
7.5
2020-06-16 CVE-2020-0232 Use After Free vulnerability in Google Android
Function abc_pcie_issue_dma_xfer_sync creates a transfer object, adds it to the session object then continues to work with it.
network
low complexity
google CWE-416
7.5
2020-06-16 CVE-2020-0223 Improper Privilege Management vulnerability in Google Android
This is an unbounded write into kernel global memory, via a user-controlled buffer size.Product: AndroidVersions: Android kernelAndroid ID: A-135130450
network
low complexity
google CWE-269
7.5
2020-06-11 CVE-2020-0233 Use After Free vulnerability in Google Android 10.0
In main of main.cpp, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2