Vulnerabilities > Google > Android > Low

DATE CVE VULNERABILITY TITLE RISK
2021-10-22 CVE-2021-0702 Unspecified vulnerability in Google Android 11.0
In RevertActiveSessions of apexd.cpp, there is a possible way to share the wrong file due to an unintentional MediaStore downgrade.
local
google
1.9
2021-10-22 CVE-2021-0643 Missing Authorization vulnerability in Google Android 10.0/11.0/12.0
In getAllSubInfoList of SubscriptionController.java, there is a possible way to retrieve a long term identifier without the correct permissions due to a missing permission check.
local
low complexity
google CWE-862
2.1
2021-10-06 CVE-2021-25491 NULL Pointer Dereference vulnerability in Google Android 10.0/11.0/9.0
A vulnerability in mfc driver prior to SMR Oct-2021 Release 1 allows memory corruption via NULL-pointer dereference.
local
low complexity
google CWE-476
2.1
2021-10-06 CVE-2021-25490 Unspecified vulnerability in Google Android 10.0/11.0/9.0
A keyblob downgrade attack in keymaster prior to SMR Oct-2021 Release 1 allows attacker to trigger IV reuse vulnerability with privileged process.
local
low complexity
google
3.6
2021-10-06 CVE-2021-25488 Out-of-bounds Read vulnerability in Google Android
Lack of boundary checking of a buffer in recv_data() of modem interface driver prior to SMR Oct-2021 Release 1 allows OOB read.
local
low complexity
google CWE-125
2.1
2021-10-06 CVE-2021-25486 Unspecified vulnerability in Google Android
Exposure of information vulnerability in ipcdump prior to SMR Oct-2021 Release 1 allows an attacker detect device information via analyzing packet in log.
local
low complexity
google
2.1
2021-10-06 CVE-2021-25484 Improper Authentication vulnerability in Google Android 10.0/11.0/8.1
Improper authentication in InputManagerService prior to SMR Oct-2021 Release 1 allows monitoring the touch event.
local
low complexity
google CWE-287
2.1
2021-10-06 CVE-2021-25482 SQL Injection vulnerability in Google Android 11.0
SQL injection vulnerabilities in CMFA framework prior to SMR Oct-2021 Release 1 allow untrusted application to overwrite some CMFA framework information.
local
low complexity
google CWE-89
3.6
2021-10-06 CVE-2021-25476 Unspecified vulnerability in Google Android 10.0/11.0
An information disclosure vulnerability in Widevine TA log prior to SMR Oct-2021 Release 1 allows attackers to bypass the ASLR protection mechanism in TEE.
local
low complexity
google
2.1
2021-10-06 CVE-2021-25472 Unspecified vulnerability in Google Android
An improper access control vulnerability in BluetoothSettingsProvider prior to SMR Oct-2021 Release 1 allows untrusted application to overwrite some Bluetooth information.
local
low complexity
google
2.1