Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2019-02-11 CVE-2018-13889 Use After Free vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Heap memory was accessed after it was freed
local
low complexity
google CWE-416
7.2
2019-02-11 CVE-2018-12014 Use After Free vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Null pointer dereference vulnerability may occur due to missing NULL assignment in NAT module of freed pointer.
local
low complexity
google CWE-416
7.2
2019-02-11 CVE-2018-11962 Use After Free vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Use-after-free issue in heap while loading audio effects config in audio effects factory.
local
low complexity
google CWE-416
7.2
2019-01-31 CVE-2018-6241 Improper Input Validation vulnerability in Google Android
NVIDIA Tegra Gralloc module contains a vulnerability in driver in which it does not validate input parameter of the registerbuffer API, which may lead to arbitrary code execution, denial of service, or escalation of privileges.
local
low complexity
google CWE-20
7.2
2018-12-20 CVE-2018-11965 Improper Privilege Management vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Anyone can execute proptrigger.sh which will lead to change in properties.
local
low complexity
google CWE-269
7.2
2018-12-20 CVE-2018-11964 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Exposing the hashed content in /etc/passwd may lead to security issue.
local
low complexity
google CWE-732
7.2
2018-12-20 CVE-2018-11963 Out-of-bounds Read vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Buffer overread may occur due to non-null terminated strings while processing vsprintf in camera jpeg driver.
local
low complexity
google CWE-125
7.2
2018-12-20 CVE-2018-11961 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possibility of accessing out of bound vector index When updating some GNSS configurations.
local
low complexity
google CWE-119
7.2
2018-12-20 CVE-2018-11960 Use After Free vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, A use after free condition can occur in the SPS driver which can lead to error in kernel.
local
low complexity
google CWE-416
7.2
2018-12-20 CVE-2017-9704 Use After Free vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, There is no synchronization between msm_vb2 buffer operations which can lead to use after free.
local
low complexity
google CWE-416
7.2