Vulnerabilities > Google > Android > 4.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-09-25 CVE-2016-5868 Permissions, Privileges, and Access Controls vulnerability in Google Android
drivers/net/ethernet/msm/rndis_ipa.c in the Qualcomm networking driver in Android allows remote attackers to execute arbitrary code via a crafted application compromising a privileged process.
network
high complexity
google CWE-264
7.6
2017-09-21 CVE-2017-9725 Incorrect Calculation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, during DMA allocation, due to wrong data type of size, allocation size gets truncated which makes allocation succeed when it should fail.
network
google CWE-682
critical
9.3
2017-09-21 CVE-2017-9724 Improper Privilege Management vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, user-level permissions can be used to gain access to kernel memory, specifically the ION cache maintenance code is writing to a user supplied address.
network
google CWE-269
critical
9.3
2017-09-21 CVE-2017-9720 Off-by-one Error vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, due to an off-by-one error in a camera driver, an out-of-bounds read/write can occur.
network
google CWE-193
6.8
2017-09-21 CVE-2017-9677 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in function msm_compr_ioctl_shared, variable "ddp->params_length" could be accessed and modified by multiple threads, while it is not protected with locks.
network
google CWE-119
6.8
2017-09-21 CVE-2017-9676 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, potential use after free scenarios and race conditions can occur when accessing global static variables without using a lock.
network
high complexity
google CWE-416
2.6
2017-09-21 CVE-2017-8281 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while querying event status via DCI.
network
high complexity
google CWE-362
2.6
2017-09-21 CVE-2017-8280 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, during the wlan calibration data store and retrieve operation, there are some potential race conditions which lead to a memory leak and a buffer overflow during the context switch.
network
high complexity
google CWE-119
5.1
2017-09-21 CVE-2017-8278 Classic Buffer Overflow vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, while reading audio data from an unspecified driver, a buffer overflow or integer overflow could occur.
network
google CWE-120
critical
9.3
2017-09-21 CVE-2017-8277 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in the function msm_dba_register_client, if the client registers failed, it would be freed.
network
google CWE-416
6.8