Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2018-02-12 CVE-2017-13234 Missing Release of Resource after Effective Lifetime vulnerability in Google Android
In DLSParser of the sonivox library, there is possible resource exhaustion due to a memory leak.
network
google CWE-772
7.1
2018-02-12 CVE-2017-13233 Resource Exhaustion vulnerability in Google Android
In ihevcd_ctb_boundary_strength_pbslice of libhevc, there is possible resource exhaustion.
network
google CWE-400
7.1
2018-02-12 CVE-2017-13232 Information Exposure vulnerability in Google Android
In audioserver, there is an out-of-bounds write due to a log statement using %s with an array that may not be NULL terminated.
network
low complexity
google CWE-200
7.8
2018-02-12 CVE-2017-13231 Out-of-bounds Write vulnerability in Google Android 8.0/8.1
In libmediadrm, there is an out-of-bounds write due to improper input validation.
local
low complexity
google CWE-787
7.2
2018-02-06 CVE-2017-6279 Out-of-bounds Write vulnerability in Google Android
NVIDIA libnvmmlite_audio.so contains an elevation of privilege vulnerability when running in media server which may cause an out of bounds write and could lead to local code execution in a privileged process.
local
low complexity
google CWE-787
7.2
2018-02-06 CVE-2017-6258 Out-of-bounds Write vulnerability in Google Android
NVIDIA libnvmmlite_audio.so contains an elevation of privilege vulnerability when running in media server which may cause an out of bounds write and could lead to local code execution in a privileged process.
local
low complexity
google CWE-787
7.2
2018-01-12 CVE-2017-13217 Out-of-bounds Write vulnerability in Google Android
In DisplayFtmItem in the bootloader, there is an out-of-bounds write due to reading a string without verifying that it's null-terminated.
local
low complexity
google CWE-787
7.2
2018-01-12 CVE-2017-13216 Out-of-bounds Write vulnerability in Google Android
In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma.
local
low complexity
google CWE-787
7.2
2018-01-12 CVE-2017-13215 Unspecified vulnerability in Google Android
A elevation of privilege vulnerability in the Upstream kernel skcipher.
local
low complexity
google
7.2
2018-01-12 CVE-2017-13214 Improper Input Validation vulnerability in Google Android
In the hardware HEVC decoder, some media files could cause a page fault.
network
low complexity
google CWE-20
7.8