Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2019-2022 Out-of-bounds Read vulnerability in Google Android
In rw_t3t_act_handle_fmt_rsp and rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound read due to a missing bounds check.
network
google CWE-125
7.1
2019-06-19 CVE-2019-2021 Out-of-bounds Read vulnerability in Google Android
In rw_t3t_act_handle_ndef_detect_rsp of rw_t3t.cc, there is a possible out-of-bound read due to a missing bounds check.
network
google CWE-125
7.1
2019-06-19 CVE-2019-2020 Out-of-bounds Read vulnerability in Google Android
In llcp_dlc_proc_rr_rnr_pdu of llcp_dlc.cc, there is a possible out-of-bound read due to a missing bounds check.
network
google CWE-125
7.1
2019-06-19 CVE-2019-2019 Out-of-bounds Read vulnerability in Google Android
In ce_t4t_data_cback of ce_t4t.cc, there is a possible out-of-bound read due to a missing bounds check.
network
google CWE-125
7.1
2019-06-19 CVE-2019-2017 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out-of-bound write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2019-06-19 CVE-2018-9564 Out-of-bounds Read vulnerability in Google Android
In llcp_util_parse_link_params of llcp_util.cc, there is a possible out-of-bound read due to a missing bounds check.
network
google CWE-125
7.1
2019-06-19 CVE-2018-9563 Out-of-bounds Read vulnerability in Google Android
In llcp_util_parse_cc of llcp_util.cc, there is a possible out-of-bound read due to a missing bounds check.
network
google CWE-125
7.1
2019-06-19 CVE-2018-9561 Out-of-bounds Read vulnerability in Google Android
In llcp_util_parse_connect of llcp_util.cc, there is a possible out-of-bound read due to a missing bounds check.
network
google CWE-125
7.1
2019-06-19 CVE-2019-2011 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
In readNullableNativeHandleNoDup of Parcel.cpp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2019-06-19 CVE-2019-2010 Out-of-bounds Write vulnerability in Google Android
In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bound write due to a missing bounds check.
local
low complexity
google CWE-787
7.2