Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2019-2016 Out-of-bounds Write vulnerability in Google Android
In NFA_SendRawFrame of nfa_dm_api.cc, there is a possible out-of-bound write due to improper input validation.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2015 Out-of-bounds Write vulnerability in Google Android
In rw_t3t_act_handle_check_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2014 Out-of-bounds Write vulnerability in Google Android
In rw_t3t_handle_get_sc_poll_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2013 Out-of-bounds Write vulnerability in Google Android
In rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2012 Out-of-bounds Write vulnerability in Google Android
In rw_t3t_act_handle_fmt_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2011 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
In readNullableNativeHandleNoDup of Parcel.cpp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2019-06-19 CVE-2019-2010 Out-of-bounds Write vulnerability in Google Android
In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bound write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2019-06-19 CVE-2019-2009 Out-of-bounds Write vulnerability in Google Android
In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3
2019-06-19 CVE-2019-1990 Out-of-bounds Write vulnerability in Google Android
In ihevcd_fmt_conv_420sp_to_420p of ihevcd_fmt_conv.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-1989 Out-of-bounds Write vulnerability in Google Android
In ih264d_fmt_conv_420sp_to_420p of ih264d_format_conv.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3