Vulnerabilities > Google > Android > Low

DATE CVE VULNERABILITY TITLE RISK
2021-08-17 CVE-2021-0580 Out-of-bounds Read vulnerability in Google Android
In wifi driver, there is a possible out of bounds read due to a missing bounds check.
low complexity
google CWE-125
3.3
2021-08-17 CVE-2021-0579 Out-of-bounds Read vulnerability in Google Android
In wifi driver, there is a possible out of bounds read due to a missing bounds check.
low complexity
google CWE-125
3.3
2021-08-17 CVE-2021-0578 Out-of-bounds Read vulnerability in Google Android
In wifi driver, there is a possible out of bounds read due to a missing bounds check.
low complexity
google CWE-125
3.3
2021-08-05 CVE-2021-25444 Use of Insufficiently Random Values vulnerability in Google Android 10.0/8.1/9.0
An IV reuse vulnerability in keymaster prior to SMR AUG-2021 Release 1 allows decryption of custom keyblob with privileged process.
local
low complexity
google CWE-330
2.1
2021-07-14 CVE-2021-0604 Unspecified vulnerability in Google Android
In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy.
local
google
1.9
2021-07-08 CVE-2021-25430 Improper Authentication vulnerability in Google Android
Improper access control vulnerability in Bluetooth application prior to SMR July-2021 Release 1 allows untrusted application to access the Bluetooth information in Bluetooth application.
low complexity
google CWE-287
3.3
2021-07-08 CVE-2021-25429 Improper Privilege Management vulnerability in Google Android
Improper privilege management vulnerability in Bluetooth application prior to SMR July-2021 Release 1 allows untrusted application to access the Bluetooth information in Bluetooth application.
low complexity
google CWE-269
3.3
2021-07-08 CVE-2021-25427 SQL Injection vulnerability in Google Android
SQL injection vulnerability in Bluetooth prior to SMR July-2021 Release 1 allows unauthorized access to paired device information
low complexity
google CWE-89
3.3
2021-06-22 CVE-2021-0552 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android 11.0
In getEndItemSliceAction of MediaOutputSlice.java, there is a possible permission bypass due to an unsafe PendingIntent.
local
low complexity
google CWE-732
2.1
2021-06-22 CVE-2021-0549 Information Exposure Through Log Files vulnerability in Google Android 11.0
In sspRequestCallback of BondStateMachine.java, there is a possible leak of Bluetooth MAC addresses due to log information disclosure.
local
low complexity
google CWE-532
2.1