Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-09-17 CVE-2020-0434 Use After Free vulnerability in Google Android
In Pixel's use of the Catpipe library, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2020-09-17 CVE-2020-0403 Improper Privilege Management vulnerability in Google Android
In the FPC TrustZone fingerprint App, there is a possible invalid command handler due to an exposed test feature.
local
low complexity
google CWE-269
7.2
2020-09-17 CVE-2020-0401 Missing Authorization vulnerability in Google Android
In setInstallerPackageName of PackageManagerService.java, there is a missing permission check.
local
low complexity
google CWE-862
7.2
2020-09-17 CVE-2020-0394 Improper Privilege Management vulnerability in Google Android
In onCreate of BluetoothPairingDialog.java, there is a possible tapjacking vector due to an insecure default value.
local
low complexity
google CWE-269
7.2
2020-09-17 CVE-2020-0392 Double Free vulnerability in Google Android 10.0/9.0
In getLayerDebugInfo of SurfaceFlinger.cpp, there is a possible code execution due to a double free.
local
low complexity
google CWE-415
7.2
2020-09-17 CVE-2020-0391 Improper Privilege Management vulnerability in Google Android 10.0/9.0
In applyPolicy of PackageManagerService.java, there is possible arbitrary command execution as System due to an unenforced protected-broadcast.
local
low complexity
google CWE-269
7.2
2020-09-17 CVE-2020-0388 Incorrect Default Permissions vulnerability in Google Android 10.0/11.0
In createEmergencyLocationUserNotification of GnssVisibilityControl.java, there is a possible permissions bypass due to an empty mutable PendingIntent.
local
low complexity
google CWE-276
7.2
2020-09-17 CVE-2020-0074 Improper Privilege Management vulnerability in Google Android
In verifyIntentFiltersIfNeeded of PackageManagerService.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains.
local
low complexity
google CWE-269
7.2
2020-09-11 CVE-2020-25283 Incorrect Authorization vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10 software.
network
low complexity
google CWE-863
7.5
2020-09-11 CVE-2020-25282 Incorrect Authorization vulnerability in Google Android 10.0
An issue was discovered on LG mobile devices with Android OS 10 software.
network
low complexity
google CWE-863
7.5