Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2017-13262 Out-of-bounds Read vulnerability in Google Android
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing length decrement operation.
low complexity
google CWE-125
3.3
2018-04-04 CVE-2017-13261 Out-of-bounds Read vulnerability in Google Android
In bnep_process_control_packet of bnep_utils.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
5.0
2018-04-04 CVE-2017-13260 Out-of-bounds Read vulnerability in Google Android
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
5.0
2018-04-04 CVE-2017-13259 Out-of-bounds Read vulnerability in Google Android
In functionality implemented in sdp_discovery.cc, there are possible out of bounds reads due to missing bounds checks.
network
low complexity
google CWE-125
5.0
2018-04-04 CVE-2017-13258 Out-of-bounds Read vulnerability in Google Android
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
5.0
2018-04-04 CVE-2017-13257 Use After Free vulnerability in Google Android
In bta_pan_data_buf_ind_cback of bta_pan_act.cc there is a use after free that can result in an out of bounds read of memory allocated via malloc.
network
google CWE-416
4.3
2018-04-04 CVE-2017-13256 Out-of-bounds Write vulnerability in Google Android
In process_service_search_attr_req of sdp_server.cc, there is an out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3
2018-04-04 CVE-2017-13255 Out-of-bounds Write vulnerability in Google Android
In process_service_attr_req of sdp_server.c, there is an out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3
2018-04-04 CVE-2017-13254 Unspecified vulnerability in Google Android
A other vulnerability in the Android media framework (AACExtractor).
network
low complexity
google
7.8
2018-04-04 CVE-2017-13253 Out-of-bounds Write vulnerability in Google Android 8.0/8.1
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3