Vulnerabilities > Google > Android

DATE CVE VULNERABILITY TITLE RISK
2017-06-13 CVE-2017-8239 Information Exposure vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, userspace-controlled parameters for flash initialization are not sanitized potentially leading to exposure of kernel memory.
local
low complexity
google CWE-200
5.5
2017-06-13 CVE-2017-8238 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a camera function.
local
low complexity
google CWE-119
7.8
2017-06-13 CVE-2017-8237 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists while loading a firmware image.
local
low complexity
google CWE-119
7.8
2017-06-13 CVE-2017-8236 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in an IPA driver.
local
low complexity
google CWE-119
7.8
2017-06-13 CVE-2017-8235 Unspecified vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a memory structure in a camera driver is not properly protected.
local
low complexity
google
5.5
2017-06-13 CVE-2017-8234 Out-of-bounds Read vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, an out of bounds access can potentially occur in a camera function.
local
low complexity
google CWE-125
7.8
2017-06-13 CVE-2017-8233 Out-of-bounds Write vulnerability in Google Android
In a camera driver function in all Android releases from CAF using the Linux kernel, a bounds check is missing when writing into an array potentially leading to an out-of-bounds heap write.
local
low complexity
google CWE-787
7.8
2017-06-13 CVE-2017-7373 Double Free vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver.
local
low complexity
google CWE-415
7.8
2017-06-13 CVE-2017-7372 Race Condition vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to buffer overflow or write to arbitrary pointer location.
local
high complexity
google CWE-362
7.0
2017-06-13 CVE-2017-7371 Use After Free vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a data pointer is potentially used after it has been freed when SLIMbus is turned off by Bluetooth.
local
low complexity
google CWE-416
7.8