Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2018-07-06 CVE-2018-5887 Out-of-bounds Read vulnerability in Google Android
While processing the USB StrSerialDescriptor array, an array index out of bounds can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-125
4.6
2018-07-06 CVE-2018-5836 Out-of-bounds Read vulnerability in Google Android
In wma_nan_rsp_event_handler() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, the data_len value is received from firmware and not properly validated which could potentially lead to an out-of-bounds access.
local
low complexity
google CWE-125
2.1
2018-07-06 CVE-2018-5835 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
If the seq_len is greater then CSR_MAX_RSC_LEN, a buffer overflow in __wlan_hdd_cfg80211_add_key() may occur when copying keyRSC in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-119
7.2
2018-07-06 CVE-2018-5834 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In __wlan_hdd_cfg80211_vendor_scan(), a buffer overwrite can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-119
4.6
2018-07-06 CVE-2018-5832 Use After Free vulnerability in Google Android
Due to a race condition in a camera driver ioctl handler in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can occur.
local
google CWE-416
4.4
2018-07-06 CVE-2018-5831 Use After Free vulnerability in Google Android
In the KGSL driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a reference counting error can lead to a Use After Free condition.
local
low complexity
google CWE-416
7.2
2018-07-06 CVE-2018-5830 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
While processing the HTT_T2H_MSG_TYPE_MGMT_TX_COMPL_IND message, a buffer overflow can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-119
7.2
2018-07-06 CVE-2018-5829 Out-of-bounds Read vulnerability in Google Android
In wlan_hdd_cfg80211_set_privacy_ibss() in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a buffer over-read can potentially occur.
network
low complexity
google CWE-125
7.8
2018-07-06 CVE-2018-3597 Improper Input Validation vulnerability in Google Android
In the ADSP RPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, an arbitrary kernel write can occur.
local
low complexity
google CWE-20
4.6
2018-07-06 CVE-2018-3577 Integer Overflow or Wraparound vulnerability in Google Android
While processing fragments, when the fragment count becomes very large, an integer overflow leading to a buffer overflow can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
network
low complexity
google CWE-190
5.0