Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2022-03-16 CVE-2021-39710 Unspecified vulnerability in Google Android
Product: AndroidVersions: Android kernelAndroid ID: A-202160245References: N/A
network
low complexity
google
critical
10.0
2022-03-16 CVE-2021-39711 Out-of-bounds Read vulnerability in Google Android
In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value.
local
low complexity
google CWE-125
2.1
2022-03-16 CVE-2021-39712 Race Condition vulnerability in Google Android
In TBD of TBD, there is a possible user after free vulnerability due to a race condition.
local
high complexity
google CWE-362
6.4
2022-03-16 CVE-2021-39713 Race Condition vulnerability in multiple products
Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel
local
high complexity
google debian CWE-362
7.0
2022-03-16 CVE-2021-39714 Use After Free vulnerability in Google Android
In ion_buffer_kmap_get of ion.c, there is a possible use-after-free due to an integer overflow.
local
low complexity
google CWE-416
7.8
2022-03-16 CVE-2021-39715 Information Exposure Through Log Files vulnerability in Google Android
In __show_regs of process.c, there is a possible leak of kernel memory and addresses due to log information disclosure.
local
low complexity
google CWE-532
4.4
2022-03-16 CVE-2021-39716 Unspecified vulnerability in Google Android
Product: AndroidVersions: Android kernelAndroid ID: A-206977562References: N/A
network
low complexity
google
5.0
2022-03-16 CVE-2021-39717 Out-of-bounds Read vulnerability in Google Android
In iaxxx_btp_write_words of iaxxx-btp.c, there is a possible out of bounds read due to an incorrect bounds check.
local
low complexity
google CWE-125
2.1
2022-03-16 CVE-2021-39718 Out-of-bounds Write vulnerability in Google Android
In ProtocolStkProactiveCommandAdapter::Init of protocolstkadapter.cpp, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
4.6
2022-03-16 CVE-2021-39719 Integer Overflow or Wraparound vulnerability in Google Android
In lwis_top_register_io of lwis_device_top.c, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google CWE-190
4.6