Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2020-0022 Incorrect Calculation vulnerability in multiple products
In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation.
low complexity
google huawei CWE-682
8.8
2020-02-13 CVE-2020-0005 Out-of-bounds Write vulnerability in Google Android
In btm_read_remote_ext_features_complete of btm_acl.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-02-04 CVE-2019-19273 Out-of-bounds Write vulnerability in multiple products
On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations.
local
low complexity
google samsung CWE-787
7.2
2020-01-24 CVE-2015-1530 Integer Overflow or Wraparound vulnerability in Google Android
media/libmedia/IAudioPolicyService.cpp in Android before 5.1 allows attackers to execute arbitrary code with media_server privileges or cause a denial of service (integer overflow) via a crafted application that provides an invalid array size.
local
low complexity
google CWE-190
7.8
2020-01-23 CVE-2013-6792 Unspecified vulnerability in Google Android
Google Android prior to 4.4 has an APK Signature Security Bypass Vulnerability
network
low complexity
google
7.5
2020-01-08 CVE-2020-0001 Improper Privilege Management vulnerability in Google Android
In getProcessRecordLocked of ActivityManagerService.java isolated apps are not handled correctly.
local
low complexity
google CWE-269
7.2
2020-01-06 CVE-2019-9468 Double Free vulnerability in Google Android 10.0/11.0/20200601
In export_key_der of export_key.cpp, there is possible memory corruption due to a double free.
local
low complexity
google CWE-415
7.2
2019-12-06 CVE-2019-2232 Improper Input Validation vulnerability in Google Android
In handleRun of TextLine.java, there is a possible application crash due to improper input validation.
network
low complexity
google CWE-20
7.8
2019-12-06 CVE-2019-2218 Missing Authorization vulnerability in Google Android 10.0
In createSessionInternal of PackageInstallerService.java, there is a possible improper permission grant due to a missing permission check.
local
low complexity
google CWE-862
7.2
2019-12-06 CVE-2019-2217 Use After Free vulnerability in Google Android 10.0
In setCpuVulkanInUse of GpuStats.cpp, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2