Vulnerabilities > Google > Android > Low

DATE CVE VULNERABILITY TITLE RISK
2022-02-09 CVE-2022-20042 Improper Handling of Exceptional Conditions vulnerability in Google Android
In Bluetooth, there is a possible information disclosure due to incorrect error handling.
local
low complexity
google CWE-755
2.1
2022-02-09 CVE-2022-20035 Use After Free vulnerability in Google Android 10.0/11.0
In vcu driver, there is a possible information disclosure due to a use after free.
local
low complexity
google CWE-416
2.1
2022-02-09 CVE-2022-20033 Out-of-bounds Read vulnerability in Google Android 11.0/12.0
In camera driver, there is a possible out of bounds read due to an incorrect bounds check.
local
low complexity
google CWE-125
2.1
2022-02-09 CVE-2022-20032 Race Condition vulnerability in Google Android 10.0/11.0/12.0
In vow driver, there is a possible memory corruption due to a race condition.
local
google CWE-362
1.9
2022-02-09 CVE-2022-20029 Out-of-bounds Read vulnerability in Google Android 10.0/11.0/12.0
In cmdq driver, there is a possible out of bounds read due to an incorrect bounds check.
local
low complexity
google CWE-125
2.1
2022-01-14 CVE-2021-39680 Use of Uninitialized Resource vulnerability in Google Android
In sec_SHA256_Transform of sha256_core.c, there is a possible way to read heap data due to uninitialized data.
local
low complexity
google CWE-908
2.1
2022-01-14 CVE-2021-39628 Exposure of Resource to Wrong Sphere vulnerability in Google Android 10.0/11.0
In StatusBar.java, there is a possible disclosure of notification content on the lockscreen due to a logic error in the code.
local
low complexity
google CWE-668
2.1
2022-01-10 CVE-2022-22272 Unspecified vulnerability in Google Android 10.0/11.0/12.0
Improper authorization in TelephonyManager prior to SMR Jan-2022 Release 1 allows attackers to get IMSI without READ_PRIVILEGED_PHONE_STATE permission
local
low complexity
google
3.3
2022-01-10 CVE-2022-22269 Files or Directories Accessible to External Parties vulnerability in Google Android 10.0/11.0/9.0
Keeping sensitive data in unprotected BluetoothSettingsProvider prior to SMR Jan-2022 Release 1 allows untrusted applications to get a local Bluetooth MAC address.
local
low complexity
google CWE-552
2.1
2022-01-10 CVE-2022-22268 Files or Directories Accessible to External Parties vulnerability in Google Android
Incorrect implementation of Knox Guard prior to SMR Jan-2022 Release 1 allows physically proximate attackers to temporary unlock the Knox Guard via Samsung DeX mode.
local
low complexity
google CWE-552
3.6