Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-0325 1 Google 1 Android 2021-07-21 2.1 LOW 4.4 MEDIUM
In NFC, there is a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-145079309
CVE-2020-0316 1 Google 1 Android 2021-07-21 2.1 LOW 5.5 MEDIUM
In Telephony, there is a missing permission check. This could lead to local information disclosure of radio data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154934919
CVE-2020-0199 1 Google 1 Android 2021-07-21 1.9 LOW 4.1 MEDIUM
In TimeCheck::TimeCheckThread::threadLoop of TimeCheck.cpp, there is a possible use-after-free due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-142142406
CVE-2020-0315 1 Google 1 Android 2021-07-21 2.1 LOW 5.5 MEDIUM
In Zen Mode, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155642026
CVE-2020-0306 1 Google 1 Android 2021-07-21 4.6 MEDIUM 7.8 HIGH
In LLVM, there is a possible ineffective stack cookie placement due to stack frame double reservation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-139666480
CVE-2020-0343 1 Google 1 Android 2021-07-21 2.1 LOW 5.5 MEDIUM
In NetworkStatsService, there is a possible access to protected data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-119672472
CVE-2020-27051 1 Google 1 Android 2021-07-21 6.8 MEDIUM 7.8 HIGH
In NFA_RwI93WriteMultipleBlocks of nfa_rw_api.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-157650338
CVE-2020-0203 1 Google 1 Android 2021-07-21 4.6 MEDIUM 7.8 HIGH
In freeIsolatedUidLocked of ProcessList.java, there is a possible UID reuse due to improper cleanup. This could lead to local escalation of privilege between constrained processes with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146313311
CVE-2020-11606 1 Google 1 Android 2021-07-21 2.1 LOW 2.4 LOW
An issue was discovered on Samsung mobile devices with Q(10.0) software. Information about application preview (in the Secure Folder) leaks on a locked device. The Samsung ID is SVE-2019-16463 (April 2020).
CVE-2020-6506 1 Google 2 Android, Chrome 2021-07-21 4.3 MEDIUM 6.5 MEDIUM
Insufficient policy enforcement in WebView in Google Chrome on Android prior to 83.0.4103.106 allowed a remote attacker to bypass site isolation via a crafted HTML page.
CVE-2020-0261 1 Google 1 Android 2021-07-21 7.2 HIGH 7.8 HIGH
In C2 flame devices, there is a possible bypass of seccomp due to a missing configuration file. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-146059841
CVE-2020-0321 1 Google 1 Android 2021-07-21 6.8 MEDIUM 8.8 HIGH
In the mp3 extractor, there is a possible out of bounds write due to uninitialized data. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-155171907
CVE-2020-0264 1 Google 1 Android 2021-07-21 6.8 MEDIUM 8.8 HIGH
In libstagefright, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-116718596
CVE-2020-0223 1 Google 1 Android 2021-07-21 7.5 HIGH 9.8 CRITICAL
This is an unbounded write into kernel global memory, via a user-controlled buffer size.Product: AndroidVersions: Android kernelAndroid ID: A-135130450
CVE-2020-0228 1 Google 1 Android 2021-07-21 5.0 MEDIUM 7.5 HIGH
There is an improper configuration of recorder related service. Product: AndroidVersions: Android SoCAndroid ID: A-156333723
CVE-2020-11602 1 Google 1 Android 2021-07-21 2.1 LOW 2.4 LOW
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. Google Assistant leaks clipboard contents on a locked device. The Samsung ID is SVE-2019-16558 (April 2020).
CVE-2020-27097 1 Google 1 Android 2021-07-21 2.1 LOW 5.5 MEDIUM
In checkGrantUriPermission of UriGrantsManagerService.java, there is a possible permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-140729426
CVE-2020-27098 1 Google 1 Android 2021-07-21 2.1 LOW 5.5 MEDIUM
In checkGrantUriPermission of UriGrantsManagerService.java, there is a possible way to access contacts due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-138791358
CVE-2020-27053 1 Google 1 Android 2021-07-21 2.1 LOW 4.4 MEDIUM
In broadcastWifiCredentialChanged of ClientModeImpl.java, there is a possible location permission bypass due to a missing permission check. This could lead to local information disclosure of the WiFi network name with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-159371448
CVE-2020-27056 1 Google 1 Android 2021-07-21 2.1 LOW 3.3 LOW
In SELinux policies of mls, there is a missing permission check. This could lead to local information disclosure of package metadata with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-161356067