Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2018-07-06 CVE-2018-5907 Integer Overflow or Wraparound vulnerability in Google Android
Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.
local
low complexity
google CWE-190
7.8
2018-07-06 CVE-2018-5873 Use After Free vulnerability in multiple products
An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11.
local
high complexity
google linux CWE-416
7.0
2018-07-06 CVE-2018-5872 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
While parsing over-the-air information elements in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, the use of an out-of-range pointer offset can occur.
low complexity
google CWE-119
8.3
2018-07-06 CVE-2018-3570 NULL Pointer Dereference vulnerability in Google Android
In the cpuidle driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, the list_for_each macro was not used correctly which could lead to an untrusted pointer dereference.
local
low complexity
google CWE-476
7.8
2018-07-06 CVE-2018-11304 Integer Overflow or Wraparound vulnerability in Google Android
Possible buffer overflow in msm_adsp_stream_callback_put due to lack of input validation of user-provided data that leads to integer overflow in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.
local
low complexity
google CWE-190
7.8
2018-07-06 CVE-2017-15851 Information Exposure vulnerability in Google Android
Lack of copy_from_user and information leak in function "msm_ois_subdev_do_ioctl, file msm_ois.c can lead to a camera crash in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel
local
low complexity
google CWE-200
7.8
2018-07-06 CVE-2018-5835 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
If the seq_len is greater then CSR_MAX_RSC_LEN, a buffer overflow in __wlan_hdd_cfg80211_add_key() may occur when copying keyRSC in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-119
7.2
2018-07-06 CVE-2018-5831 Use After Free vulnerability in Google Android
In the KGSL driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a reference counting error can lead to a Use After Free condition.
local
low complexity
google CWE-416
7.2
2018-07-06 CVE-2018-5830 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
While processing the HTT_T2H_MSG_TYPE_MGMT_TX_COMPL_IND message, a buffer overflow can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-119
7.2
2018-07-06 CVE-2018-5829 Out-of-bounds Read vulnerability in Google Android
In wlan_hdd_cfg80211_set_privacy_ibss() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer over-read can potentially occur.
network
low complexity
google CWE-125
7.8