Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2020-12-15 CVE-2020-0485 Missing Authorization vulnerability in Google Android 11.0
In areFunctionsSupported of UsbBackend.java, there is a possible access to tethering from a guest account due to a missing permission check.
local
low complexity
google CWE-862
7.8
2020-12-15 CVE-2020-0480 Missing Authorization vulnerability in Google Android 11.0
In callUnchecked of DocumentsProvider.java, there is a possible permissions bypass due to a missing permission check.
local
low complexity
google CWE-862
7.8
2020-12-15 CVE-2020-0479 Incorrect Authorization vulnerability in Google Android 11.0
In callUnchecked of DocumentsProvider.java, there is a possible permissions bypass.
local
low complexity
google CWE-863
7.8
2020-12-15 CVE-2020-0478 Out-of-bounds Write vulnerability in Google Android 11.0
In extend_frame_lowbd of restoration.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2020-12-15 CVE-2020-0475 Missing Authorization vulnerability in Google Android 11.0
In createInputConsumer of WindowManagerService.java, there is a possible way to block and intercept input events due to a missing permission check.
local
low complexity
google CWE-862
7.8
2020-12-15 CVE-2020-0474 Use After Free vulnerability in Google Android 11.0
In HalCamera::requestNewFrame of HalCamera.cpp, there is a possible use-after-free due to a race condition.
local
high complexity
google CWE-416
7.0
2020-12-15 CVE-2020-8935 Out-of-bounds Write vulnerability in Google Asylo
An arbitrary memory overwrite vulnerability in Asylo versions up to 0.6.0 allow an attacker to make an Ecall_restore function call to reallocate untrusted code and overwrite sections of the Enclave memory address.
local
low complexity
google CWE-787
7.8
2020-12-14 CVE-2020-0016 Use of Hard-coded Credentials vulnerability in Google Android
In the Broadcom Nexus firmware, there is an insecure default password.
local
low complexity
google CWE-798
7.8
2020-12-14 CVE-2020-0466 Use After Free vulnerability in Google Android
In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error.
local
low complexity
google CWE-416
7.8
2020-12-14 CVE-2020-0463 Out-of-bounds Read vulnerability in Google Android
In sdp_server_handle_client_req of sdp_server.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5