Vulnerabilities > Google > Android > Critical
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2019-04-19 | CVE-2019-2030 | Use After Free vulnerability in Google Android 9.0 In removeInterfaceAddress of NetworkController.cpp, there is a possible use after free. | 9.8 |
2019-02-11 | CVE-2018-9583 | Out-of-bounds Write vulnerability in Google Android In bta_ag_parse_cmer of bta_ag_cmd.cc in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is a possible out-of-bounds write due to a missing bounds check. | 9.8 |
2018-12-07 | CVE-2018-9578 | Out-of-bounds Write vulnerability in Google Android 9.0 In ixheaacd_adts_crc_start_reg of ixheaacd_adts_crc_check.c, there is a possible out of bounds write due to a missing bounds check. | 9.8 |
2018-12-07 | CVE-2018-11905 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in WLAN function due to lack of input validation in values received from firmware. | 9.8 |
2018-12-06 | CVE-2018-9556 | Integer Overflow or Wraparound vulnerability in Google Android 9.0 In ParsePayloadHeader of payload_metadata.cc, there is a possible out of bounds write due to an integer overflow. | 9.8 |
2018-11-14 | CVE-2018-9580 | Unspecified vulnerability in Google Android A Elevation of privilege vulnerability in the HTC bootloader. | 9.8 |
2018-11-06 | CVE-2018-9355 | Out-of-bounds Write vulnerability in Google Android In bta_dm_sdp_result of bta_dm_act.cc, there is a possible out of bounds stack write due to a missing bounds check. | 9.8 |
2018-11-06 | CVE-2018-9356 | Double Free vulnerability in Google Android In bnep_data_ind of bnep_main.c, there is a possible remote code execution due to a double free. | 9.8 |
2018-11-06 | CVE-2018-9446 | Out-of-bounds Write vulnerability in Google Android In smp_br_state_machine_event of smp_br_main.cc, there is a possible out of bounds write due to memory corruption. | 9.8 |
2018-10-02 | CVE-2018-9476 | Use After Free vulnerability in Google Android 8.0/8.1 In avrc_pars_browsing_cmd of avrc_pars_tg.cc, there is a possible use-after-free due to improper locking. | 9.8 |