Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2018-10-02 CVE-2018-9492 Incorrect Authorization vulnerability in Google Android 8.0/8.1/9.0
In checkGrantUriPermissionLocked of ActivityManagerService.java, there is a possible permissions bypass.
local
low complexity
google CWE-863
7.8
2018-10-02 CVE-2018-9491 Integer Overflow or Wraparound vulnerability in Google Android
In AMediaCodecCryptoInfo_new of NdkMediaCodec.cpp, there is a possible out-of-bounds write due to an integer overflow.
local
low complexity
google CWE-190
7.8
2018-10-02 CVE-2018-9490 Incorrect Type Conversion or Cast vulnerability in Google Android
In CollectValuesOrEntriesImpl of elements.cc, there is possible remote code execution due to type confusion.
local
low complexity
google CWE-704
7.8
2018-10-02 CVE-2018-9473 Integer Overflow or Wraparound vulnerability in Google Android 8.0
In ihevcd_parse_sei_payload of ihevcd_parse_headers.c, there is a possible out-of-bounds write due to an integer overflow.
local
low complexity
google CWE-190
7.8
2018-09-19 CVE-2018-11904 NULL Pointer Dereference vulnerability in Google Android
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, asynchronous callbacks received a pointer to a callers local variable.
local
low complexity
google CWE-476
7.2
2018-09-19 CVE-2018-11903 Improper Validation of Array Index vulnerability in Google Android
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN HOST.
local
low complexity
google CWE-129
7.2
2018-09-19 CVE-2018-11902 Improper Validation of Array Index vulnerability in Google Android
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to OOB access in WLAN HOST.
local
low complexity
google CWE-129
7.2
2018-09-19 CVE-2018-11898 Out-of-bounds Read vulnerability in Google Android
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than maximum.
local
low complexity
google CWE-125
7.2
2018-09-19 CVE-2018-11897 Out-of-bounds Read vulnerability in Google Android
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max limit.
local
low complexity
google CWE-125
7.2
2018-09-19 CVE-2018-11895 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check Validation in WLAN function can lead to driver writes the default rsn capabilities to the memory not allocated to the frame.
local
low complexity
google CWE-119
7.2