Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2018-07-06 CVE-2018-3569 Out-of-bounds Read vulnerability in Google Android
A buffer over-read can occur during a fast initial link setup (FILS) connection in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-125
7.2
2018-07-06 CVE-2017-18159 Out-of-bounds Read vulnerability in Google Android
In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, while processing a StrHwPlatform with length smaller than EFICHIPINFO_MAX_ID_LENGTH, an array out of bounds access may occur.
local
low complexity
google CWE-125
7.2
2018-07-06 CVE-2017-18158 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing images.
local
low complexity
google CWE-119
7.2
2018-06-11 CVE-2017-5392 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes.
network
low complexity
mozilla google CWE-119
7.5
2018-06-07 CVE-2017-6294 Out-of-bounds Write vulnerability in Google Android
In Android before the 2018-06-05 security patch level, NVIDIA Tegra X1 TZ contains a possible out of bounds write due to missing bounds check which could lead to escalation of privilege from the kernel to the TZ.
local
low complexity
google CWE-787
7.2
2018-06-07 CVE-2017-6292 Out-of-bounds Write vulnerability in Google Android
In Android before the 2018-06-05 security patch level, NVIDIA TLZ TrustZone contains a possible out of bounds write due to integer overflow which could lead to local escalation of privilege in the TrustZone with no additional execution privileges needed.
local
low complexity
google CWE-787
7.2
2018-06-07 CVE-2017-6290 Integer Overflow or Wraparound vulnerability in Google Android
In Android before the 2018-06-05 security patch level, NVIDIA TLK TrustZone contains a possible out of bounds write due to an integer overflow which could lead to local escalation of privilege with no additional execution privileges needed.
local
low complexity
google CWE-190
7.2
2018-06-06 CVE-2018-5845 Use After Free vulnerability in Google Android
A race condition in drm_atomic_nonblocking_commit() in the display driver can potentially lead to a Use After Free scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
high complexity
google CWE-416
7.6
2018-06-06 CVE-2018-3562 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Buffer over -read can occur while processing a FILS authentication frame in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
google CWE-119
7.1
2018-06-06 CVE-2017-18154 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
A crafted binder request can cause an arbitrary unmap in MediaServer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
local
low complexity
google CWE-119
7.2