Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2019-02-28 CVE-2019-1993 Integer Overflow or Wraparound vulnerability in Google Android 8.0/8.1/9.0
In register_app of btif_hd.cc, there is a possible memory corruption due to an integer overflow.
local
low complexity
google CWE-190
7.8
2019-02-28 CVE-2019-1992 Use After Free vulnerability in Google Android
In bta_hl_sdp_query_results of bta_hl_main.cc, there is a possible use-after-free due to a race condition.
network
high complexity
google CWE-416
7.5
2019-02-28 CVE-2019-1991 Out-of-bounds Write vulnerability in Google Android
In btif_dm_data_copy of btif_core.cc, there is a possible out of bounds write due to a buffer overflow.
network
low complexity
google CWE-787
8.8
2019-02-28 CVE-2019-1988 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
In sample6 of SkSwizzler.cpp, there is a possible out of bounds write due to improper input validation.
network
low complexity
google CWE-787
8.8
2019-02-28 CVE-2019-1987 Out-of-bounds Write vulnerability in Google Android
In onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2019-02-28 CVE-2019-1986 Out-of-bounds Write vulnerability in Google Android 9.0
In SkSwizzler::onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
8.8
2019-02-13 CVE-2018-6271 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
NVIDIA Tegra OpenMax driver (libnvomx) contains a vulnerability in which the software delivers extra data with the buffer and does not properly validated the extra data, which may lead to denial of service or escalation of privileges.
local
low complexity
google CWE-119
7.8
2019-02-13 CVE-2018-6268 Use After Free vulnerability in Google Android
NVIDIA Tegra library contains a vulnerability in libnvmmlite_video.so, where referencing memory after it has been freed may lead to denial of service or possible escalation of privileges.
local
low complexity
google CWE-416
7.8
2019-02-13 CVE-2018-6267 Improper Input Validation vulnerability in Google Android
NVIDIA Tegra OpenMax driver (libnvomx) contains a vulnerability in which the software does not validate or incorrectly validates input that can affect the control flow or data flow of a program, which may lead to denial of service or escalation of privileges.
local
low complexity
google CWE-20
7.8
2019-02-11 CVE-2018-9592 Out-of-bounds Read vulnerability in Google Android
In mca_ccb_hdl_rsp of mca_cact.cc in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5