Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2019-05-08 CVE-2019-2052 Out-of-bounds Read vulnerability in Google Android
In VisitPointers of heap.cc, there is a possible out-of-bounds read due to type confusion.
network
low complexity
google CWE-125
7.8
2019-05-08 CVE-2019-2051 Out-of-bounds Read vulnerability in Google Android
In heap of spaces.h, there is a possible out of bounds read due to improper input validation.
network
low complexity
google CWE-125
7.8
2019-05-08 CVE-2019-2050 Use After Free vulnerability in Google Android 8.0/8.1/9.0
In tearDownClientInterface of WificondControl.java, there is a possible use after free due to improper locking.
local
low complexity
google CWE-416
7.2
2019-05-08 CVE-2019-2049 Use After Free vulnerability in Google Android 9.0
In SendMediaUpdate and SendFolderUpdate of avrcp_service.cc, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2019-05-07 CVE-2018-6243 Improper Input Validation vulnerability in Google Android
NVIDIA Tegra TLK Widevine Trust Application contains a vulnerability in which missing the input parameter checking of video metadata count may lead to Arbitrary Code Execution, Denial of Service or Escalation of Privileges.
local
low complexity
google CWE-20
7.2
2019-04-19 CVE-2019-2030 Use After Free vulnerability in Google Android 9.0
In removeInterfaceAddress of NetworkController.cpp, there is a possible use after free.
network
low complexity
google CWE-416
7.5
2019-02-28 CVE-2019-2000 Use After Free vulnerability in Google Android
In several functions of binder.c, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2019-02-28 CVE-2019-1999 Double Free vulnerability in multiple products
In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking.
local
low complexity
google debian canonical CWE-415
7.2
2019-02-28 CVE-2019-1993 Integer Overflow or Wraparound vulnerability in Google Android 8.0/8.1/9.0
In register_app of btif_hd.cc, there is a possible memory corruption due to an integer overflow.
local
low complexity
google CWE-190
7.2
2019-02-28 CVE-2019-1992 Race Condition vulnerability in Google Android
In bta_hl_sdp_query_results of bta_hl_main.cc, there is a possible use-after-free due to a race condition.
network
high complexity
google CWE-362
7.6