Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2018-11-27 CVE-2018-11906 Incorrect Default Permissions vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a security concern with default privileged access to ADB and debug-fs.
local
low complexity
google CWE-276
7.2
2018-11-27 CVE-2018-11261 Use After Free vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible Use-after-free issue in Media Codec process.
local
low complexity
google CWE-416
7.2
2018-11-14 CVE-2018-9580 Unspecified vulnerability in Google Android
A Elevation of privilege vulnerability in the HTC bootloader.
network
low complexity
google
7.5
2018-11-14 CVE-2018-9525 Unspecified vulnerability in Google Android 9.0
In the AndroidManifest.xml file defining the SliceBroadcastReceiver handler for com.android.settings.slice.action.WIFI_CHANGED, there is a possible permissions bypass due to a confused deputy.
local
low complexity
google
7.2
2018-11-14 CVE-2018-9523 Improper Input Validation vulnerability in Google Android
In Parcel.writeMapInternal of Parcel.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation.
local
low complexity
google CWE-20
7.2
2018-11-14 CVE-2018-9522 Out-of-bounds Write vulnerability in Google Android 9.0
In the serialization functions of StatsLogEventWrapper.java, there is a possible out-of-bounds write due to unnecessary functionality which may be abused.
local
low complexity
google CWE-787
7.2
2018-11-06 CVE-2018-9516 Out-of-bounds Write vulnerability in multiple products
In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google debian canonical CWE-787
7.2
2018-11-06 CVE-2018-9455 Out-of-bounds Read vulnerability in Google Android
In sdpu_extract_attr_seq of sdp_utils.cc, there is a possible out of bounds read due to an incorrect bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9448 Out-of-bounds Read vulnerability in Google Android 8.0/8.1
In avct_bcb_msg_ind of avct_bcb_act.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9445 Path Traversal vulnerability in Google Android
In readMetadata of Utils.cpp, there is a possible path traversal bug due to a confused deputy.
local
low complexity
google CWE-22
7.2