Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-08-31 CVE-2020-25049 Incorrect Authorization vulnerability in Google Android 10.0/9.0
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software.
network
low complexity
google CWE-863
7.5
2020-08-13 CVE-2020-0261 Improper Privilege Management vulnerability in Google Android
In C2 flame devices, there is a possible bypass of seccomp due to a missing configuration file.
local
low complexity
google CWE-269
7.2
2020-08-11 CVE-2020-0259 Improper Privilege Management vulnerability in Google Android
In android_verity_ctr of dm-android-verity.c, there is a possible way to modify a dm-verity protected filesystem due to improperly used crypto.
local
low complexity
google CWE-269
7.2
2020-08-11 CVE-2020-0257 Improper Privilege Management vulnerability in Google Android 10.0
In SpecializeCommon of com_android_internal_os_Zygote.cpp, there is a permissions bypass due to an incomplete cleanup.
local
low complexity
google CWE-269
7.2
2020-08-11 CVE-2020-0256 Out-of-bounds Write vulnerability in multiple products
In LoadPartitionTable of gpt.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google debian CWE-787
7.2
2020-08-11 CVE-2020-0254 Out-of-bounds Read vulnerability in Google Android
There is a possible out of bounds read due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-152647751
network
low complexity
google CWE-125
7.8
2020-08-11 CVE-2020-0251 Out-of-bounds Read vulnerability in Google Android
There is a possible out of bounds read due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-152647626
network
low complexity
google CWE-125
7.8
2020-08-11 CVE-2020-0243 Use After Free vulnerability in Google Android
In clearPropValue of MediaAnalyticsItem.cpp, there is a possible use-after-free due to improper locking.
local
low complexity
google CWE-416
7.2
2020-08-11 CVE-2020-0242 Use After Free vulnerability in Google Android
In reset of NuPlayerDriver.cpp, there is a possible use-after-free due to improper locking.
local
low complexity
google CWE-416
7.2
2020-08-11 CVE-2020-0241 Double Free vulnerability in Google Android
In NuPlayerStreamListener of NuPlayerStreamListener.cpp, there is possible memory corruption due to a double free.
local
low complexity
google CWE-415
7.2