Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2018-05-10 CVE-2017-6293 Out-of-bounds Write vulnerability in Google Android
In Android before the 2018-05-05 security patch level, NVIDIA Tegra X1 TZ contains a vulnerability in Widevine TA where the software writes data past the end, or before the beginning, of the intended buffer, which may lead to escalation of Privileges.
local
low complexity
google CWE-787
7.2
2018-05-10 CVE-2017-6289 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android before the 2018-05-05 security patch level, NVIDIA Trusted Execution Environment (TEE) contains a memory corruption (due to unusual root cause) vulnerability, which if run within the speculative execution of the TEE, may lead to local escalation of privileges.
local
low complexity
google CWE-119
7.2
2018-04-05 CVE-2017-0431 Security vulnerability in Google Android Qualcomm components
An elevation of privilege vulnerability in Qualcomm closed source components.
local
low complexity
google
7.2
2018-04-05 CVE-2016-8482 Permissions, Privileges, and Access Controls vulnerability in Google Android
An elevation of privilege vulnerability in the NVIDIA GPU driver.
local
low complexity
google CWE-264
7.2
2018-04-04 CVE-2015-9015 Permissions, Privileges, and Access Controls vulnerability in Google Android
An elevation of privilege vulnerability in Qualcomm closed source components.
local
low complexity
google CWE-264
7.2
2018-04-04 CVE-2017-13271 Unspecified vulnerability in Google Android
A elevation of privilege vulnerability in the upstream kernel mnh_sm driver.
network
low complexity
google
7.5
2018-04-04 CVE-2017-13270 Unspecified vulnerability in Google Android
A elevation of privilege vulnerability in the upstream kernel mnh_sm driver.
network
low complexity
google
7.5
2018-04-04 CVE-2017-13265 Unspecified vulnerability in Google Android
A elevation of privilege vulnerability in the Android system (OTA updates).
network
low complexity
google
7.5
2018-04-04 CVE-2017-13263 Unspecified vulnerability in Google Android 8.0/8.1
A elevation of privilege vulnerability in the Android framework.
network
low complexity
google
7.5
2018-04-04 CVE-2017-13256 Out-of-bounds Write vulnerability in Google Android
In process_service_search_attr_req of sdp_server.cc, there is an out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3