Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2018-07-06 CVE-2018-3564 Use After Free vulnerability in Google Android
In the FastRPC driver in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can occur when mapping on the remote processor fails.
local
low complexity
google CWE-416
4.6
2018-07-06 CVE-2017-18159 Out-of-bounds Read vulnerability in Google Android
In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, while processing a StrHwPlatform with length smaller than EFICHIPINFO_MAX_ID_LENGTH, an array out of bounds access may occur.
local
low complexity
google CWE-125
7.2
2018-07-06 CVE-2017-18158 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing images.
local
low complexity
google CWE-119
7.2
2018-07-06 CVE-2017-15856 Race Condition vulnerability in Google Android
Due to a race condition while processing the power stats debug file to read status, a double free condition can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
google CWE-362
4.4
2018-07-06 CVE-2017-15824 Missing Release of Resource after Effective Lifetime vulnerability in Google Android
In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, the function UpdateDeviceStatus() writes a local stack buffer without initialization to flash memory using WriteToPartition() which may potentially leak memory.
local
low complexity
google CWE-772
2.1
2018-07-06 CVE-2017-14893 Out-of-bounds Read vulnerability in Google Android
While flashing meta image, a buffer over-read may potentially occur when the image size is smaller than the image header size or is smaller than the image header size + total image header entry in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-125
2.1
2018-07-06 CVE-2017-14872 Out-of-bounds Read vulnerability in Google Android
While flashing a meta image, a buffer over-read can potentially occur when the number of images are out of the maximum range of 32 in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
local
low complexity
google CWE-125
2.1
2018-06-25 CVE-2018-12716 Information Exposure vulnerability in Google Chromecast Firmware and Home Firmware
The API service on Google Home and Chromecast devices before mid-July 2018 does not prevent DNS rebinding attacks from reading the scan_results JSON data, which allows remote attackers to determine the physical location of most web browsers by leveraging the presence of one of these devices on its local network, extracting the scan_results bssid fields, and sending these fields in a geolocation/v1/geolocate Google Maps Geolocation API request.
low complexity
google CWE-200
4.3
2018-06-15 CVE-2018-5863 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
If userspace provides a too-large WPA RSN IE length in wlan_hdd_cfg80211_set_ie(), a buffer overflow occurs in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel.
local
low complexity
google CWE-119
4.6
2018-06-15 CVE-2018-5860 Access of Uninitialized Pointer vulnerability in Google Android
In the MDSS driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, a data structure may be used without being initialized correctly.
local
low complexity
google CWE-824
4.9