Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2018-06-06 CVE-2018-5846 Use After Free vulnerability in Google Android
A Use After Free condition can occur in the IPA driver whenever the IPA IOCTLs IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_ADD/IPA_IOC_NOTIFY_WAN_UPSTREAM_ROUTE_DEL/IPA_IOC_NOTIFY_WAN_EMBMS_CONNECTED are called in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
google CWE-416
critical
9.3
2018-06-06 CVE-2018-5845 Use After Free vulnerability in Google Android
A race condition in drm_atomic_nonblocking_commit() in the display driver can potentially lead to a Use After Free scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
high complexity
google CWE-416
7.6
2018-06-06 CVE-2018-5841 Insecure Default Initialization of Resource vulnerability in Google Android
dcc_curr_list is initialized with a default invalid value that is expected to be programmed by the user through a sysfs node which could lead to an invalid access in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
google CWE-1188
critical
9.3
2018-06-06 CVE-2018-5840 Classic Buffer Overflow vulnerability in Google Android
Buffer Copy without Checking Size of Input can occur during the DRM SDE driver initialization sequence in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
google CWE-120
critical
9.3
2018-06-06 CVE-2018-3580 Out-of-bounds Write vulnerability in Google Android
Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
google CWE-787
critical
9.3
2018-06-06 CVE-2018-3578 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Type mismatch for ie_len can cause the WLAN driver to allocate less memory on the heap due to implicit casting leading to a heap buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
google CWE-119
critical
9.3
2018-06-06 CVE-2018-3565 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
While sending a probe request indication in lim_send_sme_probe_req_ind() in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, a buffer overflow can occur.
network
google CWE-119
critical
9.3
2018-06-06 CVE-2018-3562 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Buffer over -read can occur while processing a FILS authentication frame in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
google CWE-119
7.1
2018-06-06 CVE-2017-18154 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
A crafted binder request can cause an arbitrary unmap in MediaServer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
local
low complexity
google CWE-119
7.2
2018-05-19 CVE-2018-4926 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability.
4.3