Vulnerabilities > Google > Android > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-06 CVE-2018-5859 Use After Free vulnerability in Google Android
Due to a race condition in the MDSS MDP driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a Use After Free condition can occur.
local
google CWE-416
4.4
2018-07-06 CVE-2018-5858 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In the audio debugfs in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, out of bounds access can occur.
local
low complexity
google CWE-119
4.6
2018-07-06 CVE-2018-5853 Use After Free vulnerability in Google Android
A race condition exists in a driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-05-05 potentially leading to a use-after-free condition.
local
google CWE-416
4.4
2018-07-06 CVE-2018-3587 Use After Free vulnerability in Google Android
In a firmware memory dump feature in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android), a Use After Free condition can occur.
local
low complexity
google CWE-416
4.6
2018-07-06 CVE-2018-5899 Use After Free vulnerability in Google Android
In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, whenever TDLS connection is setup, we are freeing the netbuf in ol_tx_completion_handler and after that, we are accessing it in NBUF_UPDATE_TX_PKT_COUNT causing a use after free.
local
low complexity
google CWE-416
4.6
2018-07-06 CVE-2018-5898 Integer Overflow or Wraparound vulnerability in Google Android
Integer overflow can occur in msm_pcm_adsp_stream_cmd_put() function if the user supplied data "param_length" goes beyond certain limit in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-190
4.6
2018-07-06 CVE-2018-5897 Out-of-bounds Read vulnerability in Google Android
While reading the data from buffer in dci_process_ctrl_status() there can be buffer over-read problem if the len is not checked correctly in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
network
low complexity
google CWE-125
5.0
2018-07-06 CVE-2018-5896 Out-of-bounds Read vulnerability in Google Android
In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, kernel panic may happen due to out-of-bound read, caused by not checking source buffer length against length of packet stream to be copied.
local
low complexity
google CWE-125
6.6
2018-07-06 CVE-2018-5893 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
While processing a message from firmware in htt_t2h_msg_handler_fast() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer overwrite can occur.
local
low complexity
google CWE-119
4.6
2018-07-06 CVE-2018-5890 Unspecified vulnerability in Google Android
If the fdt_totalsize is reported as 0 for the current device tree, it bypasses an error check for a valid device tree in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google
4.6