Google Android Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

7.0783
7.1.1767
8.0756
8.1744
9.0719

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix5390
Temporary Fix0
Workaround1
Unavailable7
Not Defined364

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High23
Functional2
Proof-of-Concept95
Unproven25
Not Defined5617

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical61
Local3723
Adjacent218
Network1760

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High361
Low2979
None2422

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required1211
None4551

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤21
≤361
≤4498
≤5758
≤61214
≤71497
≤81138
≤9445
≤10150

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤27
≤360
≤4552
≤5728
≤61283
≤71543
≤81060
≤9387
≤10142

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤22
≤3218
≤4948
≤5637
≤62112
≤7372
≤81174
≤9135
≤10164

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤39
≤486
≤5285
≤6844
≤7732
≤82036
≤9211
≤10596

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤52
≤61
≤70
≤83
≤93
≤103

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k24
<2k1
<5k8
<10k248
<25k2042
<50k1761
<100k1461
≥100k217

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k1289
<2k506
<5k1702
<10k1265
<25k796
<50k163
<100k41
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (101): 0.c, 1.0, 1.1, 1.2, 1.3, 1.4, 1.5, 1.6, 1.c, 2.0, 2.0.1, 2.1, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.37, 2.c, 2.java, 3.0, 3.1, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.10, 3.18, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.1, 4.1.1, 4.1.2, 4.2, 4.2.1, 4.2.2, 4.3, 4.3.1, 4.4, 4.4.1, 4.4.2, 4.4.3, 4.4.4, 4.cpp, 5.0, 5.0.1, 5.0.2, 5.1, 5.1.1, 5.1.1 LMY49C, 6.0, 6.0.1, 6.cpp, 7.0, 7.1, 7.1.1, 7.1.2, 8., 8.0, 8.1, 9, 9.0, 10, 10.0, 11, 11.0, 12, 12.0, 12L, 13, 13.0, 14, 18.0.1, 101.c, 1012, 20200335, 20200619, 21280404, 21500102, 23970013, 23970138, 24000736, 24200139, 25930405, M3-rc37a, M5-rc14, SoC, kernel

Link to Product Website: https://www.google.com/

Software Type: Smartphone Operating System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
05/08/20245.35.1Google Android InstallPackageHelper.java assertPackageWithSharedUserIdIsPrivileged assertion$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23710
05/08/20245.35.1Google Android Notifications access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-0043
05/08/20245.35.1Google Android NotificationManagerService.java migrateNotificationFilter input validation$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23713
05/08/20245.35.1Google Android Notification Manager Service NotificationManagerService.java Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23708
05/08/20245.35.1Google Android permission$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23707
05/08/20245.35.1Google Android Health Data permission$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2024-23706
05/08/20245.35.1Google Android WifiDialogActivity.java onCreate permission$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-23704
05/08/20244.54.3Google Android certificate validation$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-0042
05/08/20245.35.1Google Android Activity Manager Service ActivityManagerService.java sendtentSender access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-0025
05/08/20244.34.1Google Android AppOpsService.java resource consumption$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-23712
05/08/20246.36.0Google Android input validation$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-23705
05/08/20244.34.1Google Android SnoozeHelper.java resource consumption$25k-$100k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-0027
05/08/20244.34.1Google Android SnoozeHelper.java resource consumption$25k-$100k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-0026
05/08/20246.36.0Google Android UserManagerService.java input validation$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2024-0024
05/08/20243.33.2Google Android CompanionDeviceManagerService.java information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-0022
05/08/20243.53.4Google Android out-of-bounds write$25k-$100k$5k-$25kNot DefinedOfficial Fix0.20CVE-2024-23709
04/06/20243.33.2Google Android tmu_get_tr_thresholds out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-29783
04/06/20245.35.1Google Android Debug Certs permission$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-29757
04/06/20245.35.1Google Android q6afe.c afe_callback out-of-bounds write$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-29756
04/06/20245.35.1Google Android tmu.c tmu_set_control_temp_step out-of-bounds write$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-29753
04/06/20245.35.1Google Android tmu.c tmu_set_tr_num_thresholds out-of-bounds write$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-29752
04/06/20243.33.2Google Android tmu.c tmu_get_tr_num_thresholds out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.15CVE-2024-29782
04/06/20243.33.2Google Android tmu.c tmu_get_pi out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-29755
04/06/20243.33.2Google Android TMU_IPC_GET_TABLE out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-29754
04/06/20243.33.2Google Android asn1_common.c asn1_ec_pkey_parse_p384 out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-29751
04/06/20243.33.2Google Android kmv.c km_exp_did_inner out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-29750
04/06/20245.35.1Google Android tmu.c tmu_set_tr_thresholds out-of-bounds write$5k-$25k$5k-$25kNot DefinedOfficial Fix0.11CVE-2024-29749
04/06/20246.56.4Google Android Local Privilege Escalation$5k-$25k$0-$5kHighOfficial Fix0.07CVE-2024-29748
04/06/20245.35.1Google Android lpm.c lpm_req_handler out-of-bounds write$5k-$25k$5k-$25kNot DefinedOfficial Fix0.21CVE-2024-29746
04/06/20245.35.1Google Android tmu.c tmu_set_temp_lut out-of-bounds write$5k-$25k$5k-$25kNot DefinedOfficial Fix0.19CVE-2024-29743
04/06/20245.35.1Google Android tmu.c tmu_set_table out-of-bounds write$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-29740
04/06/20243.33.2Google Android dvfs.c _dvfs_get_lv out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.27CVE-2024-29747
04/06/20243.33.2Google Android information disclosure$5k-$25k$0-$5kHighOfficial Fix0.04CVE-2024-29745
04/06/20243.33.2Google Android tmu_get_gov_time_windows out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.21CVE-2024-29744
04/06/20243.33.2Google Android dvfs.c apply_minlock_constraint out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.23CVE-2024-29742
04/06/20245.35.1Google Android s2mpu.c pblS2mpuResume Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-29741
04/06/20243.33.2Google Android tmu.c tmu_get_temp_lut out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.33CVE-2024-29739
04/06/20243.33.2Google Android gov_init out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.37CVE-2024-29738
04/06/20243.33.2Google Android asn1_common.c asn1_ec_pkey_parse out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.35CVE-2024-27232
04/06/20243.33.2Google Android tmu.c tmu_get_tr_stats out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.29CVE-2024-27231
03/11/20243.33.2Google Android plugin_extern_func information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-27235
03/11/20245.35.1Google Android aoc.c aoc_unlocked_ioctl type confusion$5k-$25k$5k-$25kNot DefinedOfficial Fix0.09CVE-2024-27236
03/11/20245.35.1Google Android ppcfw.c ppcfw_init_secpolicy uninitialized pointer$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-27233
03/11/20243.33.2Google Android nsmemwipe.c wipe_ns_memory information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-27237
03/11/20243.33.2Google Android fvp.c fvp_set_target information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-27234
03/11/20246.36.0Google Android Modem Privilege Escalation$25k-$100k$5k-$25kNot DefinedOfficial Fix0.10CVE-2024-27227
03/11/20245.35.1Google Android FaceEnrollFoldPage.java onSkipButtonClick permission$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-27222
03/11/20245.35.1Google Android tmu_config_gov_params out-of-bounds write$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-27226
03/11/20245.35.1Google Android strncpy.c strncpy out-of-bounds write$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-27224
03/11/20246.36.0Google Android out-of-bounds write$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-27228

5712 more entries are not shown

more entries by Google

Do you want to use VulDB in your project?

Use the official API to access entries easily!