Vulnerabilities > Google > Android > Low

DATE CVE VULNERABILITY TITLE RISK
2018-03-12 CVE-2017-6285 Out-of-bounds Read vulnerability in Google Android
NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure.
local
low complexity
google CWE-125
2.1
2018-03-12 CVE-2017-6287 Out-of-bounds Read vulnerability in Google Android
NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure.
local
low complexity
google CWE-125
2.1
2018-03-12 CVE-2017-6288 Out-of-bounds Read vulnerability in Google Android
NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure.
local
low complexity
google CWE-125
2.1
2018-03-06 CVE-2017-6284 Information Exposure vulnerability in multiple products
NVIDIA Security Engine contains a vulnerability in the Deterministic Random Bit Generator (DRBG) where the DRBG does not properly initialize and store or transmits sensitive data using a weakened encryption scheme that is unable to protect sensitive data which may lead to information disclosure.This issue is rated as moderate.
local
low complexity
nvidia google CWE-200
2.1
2018-03-06 CVE-2017-6295 Out-of-bounds Read vulnerability in multiple products
NVIDIA TrustZone Software contains a vulnerability in the Keymaster implementation where the software reads data past the end, or before the beginning, of the intended buffer; and may lead to denial of service or information disclosure.
local
low complexity
nvidia google CWE-125
3.6
2017-09-21 CVE-2017-8281 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while querying event status via DCI.
network
high complexity
google CWE-362
2.6
2017-09-21 CVE-2017-9676 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, potential use after free scenarios and race conditions can occur when accessing global static variables without using a lock.
network
high complexity
google CWE-416
2.6
2017-09-14 CVE-2017-0785 Information Exposure vulnerability in Google Android
A information disclosure vulnerability in the Android system (bluetooth).
low complexity
google CWE-200
3.3
2017-09-08 CVE-2017-0792 Information Exposure vulnerability in Google Android 7.1.2
A information disclosure vulnerability in the Broadcom wi-fi driver.
low complexity
google CWE-200
3.3
2017-08-18 CVE-2017-9682 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in two KGSL driver functions can lead to a Use After Free condition.
network
high complexity
google CWE-362
2.6