Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2020-06-04 CVE-2020-13832 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 10.0
An issue was discovered on Samsung mobile devices with Q(10.0) (with TEEGRIS on Exynos chipsets) software.
network
low complexity
google CWE-119
7.5
2020-06-04 CVE-2020-13831 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 7570 chipsets) software.
network
low complexity
google CWE-119
7.5
2020-05-14 CVE-2020-0221 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Airbrush FW's scratch memory allocator is susceptible to numeric overflow.
network
low complexity
google CWE-119
7.5
2020-05-14 CVE-2020-0096 Improper Privilege Management vulnerability in Google Android 8.0/8.1/9.0
In startActivities of ActivityStartController.java, there is a possible escalation of privilege due to a confused deputy.
local
low complexity
google CWE-269
7.2
2020-05-11 CVE-2020-12753 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-787
7.5
2020-05-11 CVE-2020-12747 Out-of-bounds Write vulnerability in Google Android 10.0
An issue was discovered on Samsung mobile devices with Q(10.0) (Exynos980 9630 and Exynos990 9830 chipsets) software.
network
low complexity
google CWE-787
7.5
2020-04-17 CVE-2020-0082 Deserialization of Untrusted Data vulnerability in Google Android 10.0
In ExternalVibration of ExternalVibration.java, there is a possible activation of an arbitrary intent due to unsafe deserialization.
local
low complexity
google CWE-502
7.2
2020-04-17 CVE-2020-0081 Double Free vulnerability in multiple products
In finalize of AssetManager.java, there is possible memory corruption due to a double free.
local
low complexity
google fedoraproject CWE-415
7.8
2020-04-17 CVE-2020-11875 Improper Handling of Exceptional Conditions vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10.0 (MTK chipsets) software.
local
low complexity
google CWE-755
7.8
2020-04-17 CVE-2020-11873 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-787
7.5