Google Google Software and search

Don't miss out!

Thousands of developers use stack.watch to stay informed.
Get an email whenever new security vulnerabilities are reported in any Google product.

Products by Google Sorted by Most Security Vulnerabilities since 2018

Google Android4702 vulnerabilities
Mobile operating system

Google Chrome2122 vulnerabilities
Web browser

Google Tensorflow429 vulnerabilities
Open source machine learning / AI library

Google ChromeOS26 vulnerabilities

Google Web Toolkit3 vulnerabilities

Google Guava3 vulnerabilities

Google Linux And Chrome Os3 vulnerabilities

Google Nearby2 vulnerabilities

Google Web Stories2 vulnerabilities

Google Updater2 vulnerabilities

Google Puppeteer1 vulnerability

Google Site Kit1 vulnerability

Google Cloud Firestore1 vulnerability

Google Critters1 vulnerability

Google Espv21 vulnerability

Recent Google Security Advisories

Advisory Title Published
2025-03-01 Android Security Bulletin—March 20255 March 1, 2025
2025-02-01 Android Security Bulletin February 2025 February 1, 2025
Chrome Releases: Stable Channel Update for Desktop January 8, 2025
2025-01-01 Android Security Bulletin January 2025 January 1, 2025
Chrome Releases: Stable Channel Update for Desktop December 18, 2024
Chrome Releases: Stable Channel Update for Desktop December 12, 2024
Pixel / Nexus Security Bulletin—June 2018 | Android Open Source Project December 5, 2024
Pixel / Nexus Security Bulletin—July 2018 | Android Open Source Project December 5, 2024
Pixel / Nexus Security Bulletin—August 2018 | Android Open Source Project December 5, 2024
Pixel / Nexus Security Bulletin—August 2018 | Android Open Source Project December 3, 2024

Known Exploited Google Vulnerabilities

The following Google vulnerabilities have recently been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
Google Chromium V8 Inappropriate Implementation Vulnerability Google Chromium V8 contains an inappropriate implementation vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-7965 Exploit Probability: 71.0%
August 28, 2024
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-7971 Exploit Probability: 4.7%
August 26, 2024
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-5274 Exploit Probability: 17.3%
May 28, 2024
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page.
CVE-2024-4947 Exploit Probability: 9.0%
May 20, 2024
Google Chromium V8 Out-of-Bounds Memory Write Vulnerability Google Chromium V8 Engine contains an unspecified out-of-bounds memory write vulnerability via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-4761 Exploit Probability: 38.9%
May 16, 2024
Google Chromium Visuals Use-After-Free Vulnerability Google Chromium Visuals contains a use-after-free vulnerability that allows a remote attacker to exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
CVE-2024-4671 Exploit Probability: 6.1%
May 13, 2024
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page.
CVE-2023-4762 Exploit Probability: 21.8%
February 6, 2024
Google Chromium V8 Out-of-Bounds Memory Access Vulnerability Google Chromium V8 contains an out-of-bounds memory access vulnerability. Specific impacts from exploitation are not available at this time.
CVE-2024-0519 Exploit Probability: 4.8%
January 17, 2024
Google Skia Integer Overflow Vulnerability Google Skia contains an integer overflow vulnerability affecting Google Chrome and ChromeOS, Android, Flutter, and possibly other products.
CVE-2023-6345 Exploit Probability: 17.9%
November 30, 2023
Google Chrome libvpx Heap Buffer Overflow Vulnerability Google Chrome libvpx contains a heap buffer overflow vulnerability in vp8 encoding that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2023-5217 Exploit Probability: 7.5%
October 2, 2023
Google Chromium Heap-Based Buffer Overflow Vulnerability Google Chromium contains a heap-based buffer overflow vulnerability in WebP that allows a remote attacker to perform an out-of-bounds memory write via a crafted HTML page.
CVE-2023-4863 Exploit Probability: 79.4%
September 13, 2023
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2023-3079 Exploit Probability: 4.5%
June 7, 2023
Google Chrome Skia Integer Overflow Vulnerability Google Chrome Skia contains an integer overflow vulnerability. Specific impacts from exploitation are not available at this time. This vulnerability resides in Skia which serves as the graphics engine for Google Chrome and ChromeOS, Android, Flutter, and other products.
CVE-2023-2136 Exploit Probability: 0.2%
April 21, 2023
Google Chromium V8 Engine Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability. Specific impacts from exploitation are not available at this time.
CVE-2023-2033 Exploit Probability: 4.7%
April 17, 2023
Google Chrome Use-After-Free Vulnerability Google Chrome contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption.
CVE-2022-3038 Exploit Probability: 80.5%
March 30, 2023
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability. Specific impacts from exploitation are not available at this time.
CVE-2022-4262 Exploit Probability: 1.8%
December 5, 2022
Google Chrome Heap Buffer Overflow Vulnerability Google Chrome GPU contains a heap buffer overflow vulnerability that allows a remote attacker who has compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2022-4135 Exploit Probability: 0.1%
November 28, 2022
Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability. Specific impacts from exploitation are not available at this time.
CVE-2022-3723 Exploit Probability: 0.3%
October 28, 2022
Google Chromium Insufficient Data Validation Vulnerability Google Chromium Mojo contains an insufficient data validation vulnerability. Impacts from exploitation are not yet known. This vulnerability affects web browsers that utilize Chromium, including Google Chrome and Microsoft Edge.
CVE-2022-3075 Exploit Probability: 2.1%
September 8, 2022
Google Chrome Intents Insufficient Input Validation Vulnerability Google Chrome Intents allows for insufficient validation of untrusted input, causing unknown impacts. CISA will update this description if more information becomes available.
CVE-2022-2856 Exploit Probability: 1.8%
August 18, 2022

Of the known exploited vulnerabilities above, 2 are in the top 1%, or the 99th percentile of the EPSS exploit probability rankings. 3 known exploited Google vulnerabilities are in the top 5% (95th percentile or greater) of the EPSS exploit probability rankings.

Top 10 Riskiest Google Vulnerabilities

Based on the current exploit probability, these Google vulnerabilities are on CISA's Known Exploited vulnerabilities list (KEV) and are ranked by the current EPSS exploit probability.

Rank CVE EPSS Vulnerability
1 CVE-2020-15999 93.1% Google Chrome FreeType Memory Corruption
2 CVE-2021-21220 92.8% Chromium V8 Input Validation Vulnerability
3 CVE-2018-17463 91.1% Google Chromium V8 Remote Code Execution Vulnerability
4 CVE-2019-13720 90.9% Google Chrome Use-After-Free Vulnerability
5 CVE-2019-5786 90.8% Google Chrome Use-After-Free Vulnerability
6 CVE-2018-6065 88.9% Google Chromium V8 Integer Overflow Vulnerability
7 CVE-2020-6418 85.2% Chromium V8 Type Confusion Vulnerability
8 CVE-2021-30632 82.5% Google Chrome Out-of-bounds write
9 CVE-2020-16009 82.2% Chromium V8 Implementation Vulnerability
10 CVE-2019-5825 80.7% Google Chromium V8 Out-of-Bounds Write Vulnerability

By the Year

In 2025 there have been 134 vulnerabilities in Google with an average score of 7.2 out of ten. Last year, in 2024 Google had 874 security vulnerabilities published. Right now, Google is on track to have less security vulnerabilities in 2025 than it did last year. Last year, the average CVE base score was greater by 0.13




Year Vulnerabilities Average Score
2025 134 7.23
2024 874 7.36
2023 1232 6.75
2022 1388 6.89
2021 1124 7.02
2020 988 7.11
2019 809 7.11
2018 419 7.41

It may take a day or so for new Google vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Google Security Vulnerabilities

Use after free in Lens in Google Chrome prior to 134.0.6998.117

CVE-2025-2476 - March 19, 2025

Use after free in Lens in Google Chrome prior to 134.0.6998.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

Dangling pointer

Out of bounds read in V8 in Google Chrome prior to 134.0.6998.88

CVE-2025-2137 - March 10, 2025

Out of bounds read in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

Out-of-bounds Read

Use after free in Inspector in Google Chrome prior to 134.0.6998.88

CVE-2025-2136 - March 10, 2025

Use after free in Inspector in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Dangling pointer

Type Confusion in V8 in Google Chrome prior to 134.0.6998.88

CVE-2025-2135 - March 10, 2025

Type Confusion in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Object Type Confusion

Type Confusion in V8 in Google Chrome prior to 134.0.6998.88

CVE-2025-1920 - March 10, 2025

Type Confusion in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Object Type Confusion

Privilege escalation in Installer and Recovery image handling in Google ChromeOS 123.0.6312.112 on device

CVE-2025-1121 - March 07, 2025

Privilege escalation in Installer and Recovery image handling in Google ChromeOS 123.0.6312.112 on device allows an attacker with physical access to gain root code execution and potentially unenroll enterprise-managed devices via a specially crafted recovery image.

Inappropriate implementation in Permission Prompts in Google Chrome prior to 134.0.6998.35

CVE-2025-1923 - March 05, 2025

Inappropriate implementation in Permission Prompts in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)

Clickjacking

Inappropriate implementation in Selection in Google Chrome on Android prior to 134.0.6998.35

CVE-2025-1922 - March 05, 2025

Inappropriate implementation in Selection in Google Chrome on Android prior to 134.0.6998.35 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)

User Interface (UI) Misrepresentation of Critical Information

Inappropriate implementation in Media Stream in Google Chrome prior to 134.0.6998.35

CVE-2025-1921 - March 05, 2025

Inappropriate implementation in Media Stream in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to obtain information about a peripheral via a crafted HTML page. (Chromium security severity: Medium)

Exposure of Sensitive Information Through Metadata

Out of bounds read in Media in Google Chrome prior to 134.0.6998.35

CVE-2025-1919 - March 05, 2025

Out of bounds read in Media in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

Out-of-bounds Read

Out of bounds read in PDFium in Google Chrome prior to 134.0.6998.35

CVE-2025-1918 - March 05, 2025

Out of bounds read in PDFium in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file. (Chromium security severity: Medium)

Out-of-bounds Read

Inappropriate implementation in Browser UI in Google Chrome on Android prior to 134.0.6998.35

CVE-2025-1917 - March 05, 2025

Inappropriate implementation in Browser UI in Google Chrome on Android prior to 134.0.6998.35 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

Clickjacking

Use after free in Profiles in Google Chrome prior to 134.0.6998.35

CVE-2025-1916 - March 05, 2025

Use after free in Profiles in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Dangling pointer

Improper Limitation of a Pathname to a Restricted Directory in DevTools in Google Chrome on Windows prior to 134.0.6998.35

CVE-2025-1915 - March 05, 2025

Improper Limitation of a Pathname to a Restricted Directory in DevTools in Google Chrome on Windows prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)

Directory traversal

Out of bounds read in V8 in Google Chrome prior to 134.0.6998.35

CVE-2025-1914 - March 05, 2025

Out of bounds read in V8 in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

Out-of-bounds Read

Memory corruption may occur during the synchronization of the camera`s frame processing pipeline.

CVE-2024-49836 7.8 - High - March 03, 2025

Memory corruption may occur during the synchronization of the camera`s frame processing pipeline.

out-of-bounds array index

Memory corruption may occur while validating ports and channels in Audio driver.

CVE-2024-53014 7.8 - High - March 03, 2025

Memory corruption may occur while validating ports and channels in Audio driver.

out-of-bounds array index

Memory corruption in display driver while detaching a device.

CVE-2024-53024 7.8 - High - March 03, 2025

Memory corruption in display driver while detaching a device.

NULL Pointer Dereference

Transient DOS may occur while processing the country IE.

CVE-2024-53027 7.5 - High - March 03, 2025

Transient DOS may occur while processing the country IE.

Classic Buffer Overflow

Information disclosure while deriving keys for a session for any Widevine use case.

CVE-2024-43051 5.5 - Medium - March 03, 2025

Information disclosure while deriving keys for a session for any Widevine use case.

AuthZ

Information disclosure may occur due to improper permission and access controls to Video Analytics engine.

CVE-2024-53011 7.9 - High - March 03, 2025

Information disclosure may occur due to improper permission and access controls to Video Analytics engine.

Permissions, Privileges, and Access Controls

Transient DOS can occur while processing UCI command.

CVE-2024-53025 5.5 - Medium - March 03, 2025

Transient DOS can occur while processing UCI command.

Integer Overflow or Wraparound

In KeyInstall, there is a possible out of bounds write due to a missing bounds check

CVE-2025-20645 - March 03, 2025

In KeyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09475476; Issue ID: MSV-2599.

In Modem, there is a possible memory corruption due to incorrect error handling

CVE-2025-20644 - March 03, 2025

In Modem, there is a possible memory corruption due to incorrect error handling. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01525673; Issue ID: MSV-2747.

In wifi display, there is a possible missing permission check

CVE-2024-39441 - February 26, 2025

In wifi display, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed.

Heap buffer overflow in GPU in Google Chrome on Android prior to 133.0.6943.126

CVE-2025-1426 - February 19, 2025

Heap buffer overflow in GPU in Google Chrome on Android prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Heap-based Buffer Overflow

Use after free in Network in Google Chrome prior to 133.0.6943.126

CVE-2025-1006 - February 19, 2025

Use after free in Network in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted web app. (Chromium security severity: Medium)

Dangling pointer

Heap buffer overflow in V8 in Google Chrome prior to 133.0.6943.126

CVE-2025-0999 - February 19, 2025

Heap buffer overflow in V8 in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Heap-based Buffer Overflow

Out of bounds memory access in V8 in Google Chrome prior to 133.0.6943.98

CVE-2025-0998 - February 15, 2025

Out of bounds memory access in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)

Out-of-bounds Read

Use after free in Navigation in Google Chrome prior to 133.0.6943.98

CVE-2025-0997 - February 15, 2025

Use after free in Navigation in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)

Dangling pointer

Inappropriate implementation in Browser UI in Google Chrome on Android prior to 133.0.6943.98

CVE-2025-0996 - February 15, 2025

Inappropriate implementation in Browser UI in Google Chrome on Android prior to 133.0.6943.98 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)

Homograph Attack

Use after free in V8 in Google Chrome prior to 133.0.6943.98

CVE-2025-0995 - February 15, 2025

Use after free in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Dangling pointer

Inappropriate implementation in Extensions API in Google Chrome prior to 133.0.6943.53

CVE-2025-0451 - February 04, 2025

Inappropriate implementation in Extensions API in Google Chrome prior to 133.0.6943.53 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Medium)

Use after free in V8 in Google Chrome prior to 133.0.6943.53

CVE-2025-0445 - February 04, 2025

Use after free in V8 in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Dangling pointer

Use after free in Skia in Google Chrome prior to 133.0.6943.53

CVE-2025-0444 - February 04, 2025

Use after free in Skia in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Dangling pointer

Memory corruption while parsing the ML IE due to invalid frame content.

CVE-2024-45569 9.8 - Critical - February 03, 2025

Memory corruption while parsing the ML IE due to invalid frame content.

out-of-bounds array index

Memory corruption may occour occur when stopping the WLAN interface after processing a WMI command

CVE-2024-45571 7.8 - High - February 03, 2025

Memory corruption may occour occur when stopping the WLAN interface after processing a WMI command from the interface.

Dangling pointer

Memory corruption while validating number of devices in Camera kernel .

CVE-2024-45582 7.8 - High - February 03, 2025

Memory corruption while validating number of devices in Camera kernel .

out-of-bounds array index

Memory corruption in Camera due to unusually high number of nodes passed to AXI port.

CVE-2024-49832 7.8 - High - February 03, 2025

Memory corruption in Camera due to unusually high number of nodes passed to AXI port.

out-of-bounds array index

Memory corruption can occur in the camera when an invalid CID is used.

CVE-2024-49833 7.8 - High - February 03, 2025

Memory corruption can occur in the camera when an invalid CID is used.

out-of-bounds array index

Memory corruption while power-up or power-down sequence of the camera sensor.

CVE-2024-49834 7.8 - High - February 03, 2025

Memory corruption while power-up or power-down sequence of the camera sensor.

out-of-bounds array index

Memory corruption during management frame processing due to mismatch in T2LM info element.

CVE-2024-49839 9.8 - Critical - February 03, 2025

Memory corruption during management frame processing due to mismatch in T2LM info element.

Out-of-bounds Read

Memory corruption while processing IOCTL

CVE-2024-49843 7.8 - High - February 03, 2025

Memory corruption while processing IOCTL from user space to handle GPU AHB bus error.

out-of-bounds array index

Transient DOS when registration accept OTA is received with incorrect ciphering key data IE in modem.

CVE-2024-38404 7.5 - High - February 03, 2025

Transient DOS when registration accept OTA is received with incorrect ciphering key data IE in modem.

Out-of-bounds Read

Memory corruption while configuring a Hypervisor based input virtual device.

CVE-2024-38420 7.8 - High - February 03, 2025

Memory corruption while configuring a Hypervisor based input virtual device.

Memory Corruption

Information disclosure while parsing the OCI IE with invalid length.

CVE-2024-49838 7.5 - High - February 03, 2025

Information disclosure while parsing the OCI IE with invalid length.

Out-of-bounds Read

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver

CVE-2025-0015 - February 03, 2025

Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to make improper GPU processing operations to gain access to already freed memory.This issue affects Valhall GPU Kernel Driver: from r48p0 through r49p1, from r50p0 through r52p0; Arm 5th Gen GPU Architecture Kernel Driver: from r48p0 through r49p1, from r50p0 through r52p0.

In V5 DA, there is a possible out of bounds write due to a missing bounds check

CVE-2024-20142 6.6 - Medium - February 03, 2025

In V5 DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09291406; Issue ID: MSV-2070.

Memory Corruption

In V5 DA, there is a possible out of bounds write due to a missing bounds check

CVE-2024-20141 6.6 - Medium - February 03, 2025

In V5 DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09291402; Issue ID: MSV-2073.

Memory Corruption

In DA, there is a possible read of uninitialized heap data due to uninitialized data

CVE-2025-20638 4.3 - Medium - February 03, 2025

In DA, there is a possible read of uninitialized heap data due to uninitialized data. This could lead to local information disclosure, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09291449; Issue ID: MSV-2066.

Use of Uninitialized Resource

In secmem, there is a possible out of bounds write due to a missing bounds check

CVE-2025-20636 6.7 - Medium - February 03, 2025

In secmem, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09403554; Issue ID: MSV-2431.

Memory Corruption

In V6 DA, there is a possible out of bounds write due to a missing bounds check

CVE-2025-20635 6.6 - Medium - February 03, 2025

In V6 DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09403752; Issue ID: MSV-2434.

Memory Corruption

In Modem, there is a possible out of bounds write due to a missing bounds check

CVE-2025-20634 9.8 - Critical - February 03, 2025

In Modem, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01289384; Issue ID: MSV-2436.

Memory Corruption

In DA, there is a possible out of bounds read due to a missing bounds check

CVE-2025-20643 3.9 - Low - February 03, 2025

In DA, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure, if an attacker has physical access to the device, if a malicious actor has already obtained the System privilege. User interaction is needed for exploitation. Patch ID: ALPS09291146; Issue ID: MSV-2056.

Out-of-bounds Read

In DA, there is a possible out of bounds write due to a missing bounds check

CVE-2025-20642 6.6 - Medium - February 03, 2025

In DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09291146; Issue ID: MSV-2057.

Memory Corruption

In DA, there is a possible out of bounds write due to a missing bounds check

CVE-2025-20641 6.6 - Medium - February 03, 2025

In DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09291146; Issue ID: MSV-2058.

Memory Corruption

In DA, there is a possible out of bounds read due to a missing bounds check

CVE-2025-20640 4.3 - Medium - February 03, 2025

In DA, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09291146; Issue ID: MSV-2059.

Out-of-bounds Read

In DA, there is a possible out of bounds write due to a missing bounds check

CVE-2025-20639 6.6 - Medium - February 03, 2025

In DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09291146; Issue ID: MSV-2060.

Memory Corruption

Use after free in DevTools in Google Chrome prior to 132.0.6834.159

CVE-2025-0762 - January 29, 2025

Use after free in DevTools in Google Chrome prior to 132.0.6834.159 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)

Dangling pointer

In TBD of TBD, there is a possible use after free due to a race condition

CVE-2024-40670 - January 28, 2025

In TBD of TBD, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In TBD of TBD, there is a possible use after free due to a race condition

CVE-2024-40669 - January 28, 2025

In TBD of TBD, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In TBD of TBD, there is a possible use-after-free due to a logic error in the code

CVE-2024-40651 - January 28, 2025

In TBD of TBD, there is a possible use-after-free due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

In TBD of TBD, there is a possible use-after-free due to a logic error in the code

CVE-2024-40649 - January 28, 2025

In TBD of TBD, there is a possible use-after-free due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

In _DevmemXReservationPageAddress of devicemem_server.c, there is a possible use-after-free due to improper casting

CVE-2024-34748 - January 28, 2025

In _DevmemXReservationPageAddress of devicemem_server.c, there is a possible use-after-free due to improper casting. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

In DevmemXIntMapPages of devicemem_server.c, there is a possible arbitrary code execution due to an integer overflow

CVE-2024-34733 - January 28, 2025

In DevmemXIntMapPages of devicemem_server.c, there is a possible arbitrary code execution due to an integer overflow. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

In RGXMMUCacheInvalidate of rgxmem.c, there is a possible arbitrary code execution due to a race condition

CVE-2024-34732 - January 28, 2025

In RGXMMUCacheInvalidate of rgxmem.c, there is a possible arbitrary code execution due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.

In validateSsid of WifiConfigurationUtil.java

CVE-2024-40674 - January 28, 2025

In validateSsid of WifiConfigurationUtil.java, there is a possible way to overflow a system configuration file due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

In shouldSkipForInitialSUW of AdvancedPowerUsageDetail.java

CVE-2024-40677 - January 28, 2025

In shouldSkipForInitialSUW of AdvancedPowerUsageDetail.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In onCreate of ChooserActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check

CVE-2024-40672 - January 28, 2025

In onCreate of ChooserActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In Source of ZipFile.java

CVE-2024-40673 - January 28, 2025

In Source of ZipFile.java, there is a possible way for an attacker to execute arbitrary code by manipulating Dynamic Code Loading due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

In parseUriInternal of Intent.java, there is a possible infinite loop due to improper input validation

CVE-2024-40675 - January 28, 2025

In parseUriInternal of Intent.java, there is a possible infinite loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

In checkKeyIntent of AccountManagerService.java

CVE-2024-40676 - January 28, 2025

In checkKeyIntent of AccountManagerService.java, there is a possible way to bypass intent security check and install an unknown app due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Object corruption in V8 in Google Chrome prior to 132.0.6834.110

CVE-2025-0611 - January 22, 2025

Object corruption in V8 in Google Chrome prior to 132.0.6834.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Out of bounds memory access in V8 in Google Chrome prior to 132.0.6834.110

CVE-2025-0612 - January 22, 2025

Out of bounds memory access in V8 in Google Chrome prior to 132.0.6834.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

In onClick of MainClear.java

CVE-2024-49736 - January 21, 2025

In onClick of MainClear.java, there is a possible way to trigger factory reset without explicit user consent due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

In build_read_multi_rsp of gatt_sr.cc, there is a possible denial of service due to a logic error in the code

CVE-2024-43763 - January 21, 2025

In build_read_multi_rsp of gatt_sr.cc, there is a possible denial of service due to a logic error in the code. This could lead to remote (proximal/adjacent) denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

In multiple functions of ConnectivityService.java

CVE-2024-49734 - January 21, 2025

In multiple functions of ConnectivityService.java, there is a possible way for a Wi-Fi AP to determine what site a device has connected to through a VPN due to side channel information disclosure. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

In onCreate of NotificationAccessConfirmationActivity.java

CVE-2024-49742 - January 21, 2025

In onCreate of NotificationAccessConfirmationActivity.java , there is a possible way to hide an app with notification access in Settings due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

In multiple locations, there is a possible way to obtain access to a folder due to a tapjacking/overlay attack

CVE-2024-43765 - January 21, 2025

In multiple locations, there is a possible way to obtain access to a folder due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.

In multiple locations, there is a possible way to obtain any system permission due to a logic error in the code

CVE-2024-43095 - January 21, 2025

In multiple locations, there is a possible way to obtain any system permission due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

In multiple locations, there is a possible bypass of user consent to enabling new Bluetooth HIDs due to a logic error in the code

CVE-2024-34730 - January 21, 2025

In multiple locations, there is a possible bypass of user consent to enabling new Bluetooth HIDs due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In DGifSlurp of dgif_lib.c, there is a possible out of bounds write due to an integer overflow

CVE-2024-49749 - January 21, 2025

In DGifSlurp of dgif_lib.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

In gatts_process_primary_service_req of gatt_sr.cc, there is a possible out of bounds write due to a heap buffer overflow

CVE-2024-49748 - January 21, 2025

In gatts_process_primary_service_req of gatt_sr.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

In gatts_process_read_by_type_req of gatt_sr.cc, there is a possible out of bounds write due to a logic error in the code

CVE-2024-49747 - January 21, 2025

In gatts_process_read_by_type_req of gatt_sr.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

In gatts_process_read_req of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check

CVE-2024-43771 - January 21, 2025

In gatts_process_read_req of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

In gatts_process_find_info of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check

CVE-2024-43770 - January 21, 2025

In gatts_process_find_info of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check

CVE-2024-43096 - January 21, 2025

In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.

In setActualDefaultRingtoneUri of RingtoneManager.java

CVE-2023-40132 - January 21, 2025

In setActualDefaultRingtoneUri of RingtoneManager.java, there is a possible way to bypass content providers read permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

In reload of ServiceListing.java , there is a possible way to

CVE-2024-49733 - January 21, 2025

In reload of ServiceListing.java , there is a possible way to allow a malicious app to hide an NLS from Settings due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

In multiple locations, there is a possible way to access media content belonging to another user due to a missing permission check

CVE-2023-40108 - January 21, 2025

In multiple locations, there is a possible way to access media content belonging to another user due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

In growData of Parcel.cpp, there is a possible out of bounds write due to an incorrect bounds check

CVE-2024-49745 - January 21, 2025

In growData of Parcel.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In checkKeyIntentParceledCorrectly of AccountManagerService.java

CVE-2024-49744 - January 21, 2025

In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to bypass parcel mismatch mitigation due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

In writeInplace of Parcel.cpp, there is a possible out of bounds write

CVE-2024-49738 - January 21, 2025

In writeInplace of Parcel.cpp, there is a possible out of bounds write. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In applyTaskFragmentOperation of WindowOrganizerController.java

CVE-2024-49737 - January 21, 2025

In applyTaskFragmentOperation of WindowOrganizerController.java, there is a possible way to launch arbitrary activities as the system UID due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In multiple locations, there is a possible failure to persist permissions settings due to resource exhaustion

CVE-2024-49735 - January 21, 2025

In multiple locations, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In multiple functions of CompanionDeviceManagerService.java

CVE-2024-49732 - January 21, 2025

In multiple functions of CompanionDeviceManagerService.java, there is a possible way to grant permissions without user consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

In multiple functions of AccountManagerService.java

CVE-2024-49724 - January 21, 2025

In multiple functions of AccountManagerService.java, there is a possible way to bypass permissions and launch protected activities due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.

In NlpService, there is a possible way to obtain location information due to a missing permission check

CVE-2018-9406 5.5 - Medium - January 18, 2025

In NlpService, there is a possible way to obtain location information due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

AuthZ

In ip6_append_data of ip6_output.c, there is a possible way to achieve code execution due to a heap buffer overflow

CVE-2018-9389 7.8 - High - January 18, 2025

In ip6_append_data of ip6_output.c, there is a possible way to achieve code execution due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Memory Corruption

In endCallForSubscriber of PhoneInterfaceManager.java

CVE-2017-13322 5.5 - Medium - January 17, 2025

In endCallForSubscriber of PhoneInterfaceManager.java, there is a possible way to prevent access to emergency services due to a logic error in the code. This could lead to a local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD). Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.