Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2017-08-18 CVE-2017-8272 Out-of-bounds Write vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in a driver function, a value from userspace is not properly validated potentially leading to an out of bounds heap write.
network
google CWE-787
6.8
2017-08-18 CVE-2017-8270 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a driver potentially leading to a use-after-free condition.
network
high complexity
google CWE-416
5.1
2017-08-18 CVE-2017-8268 Out-of-bounds Read vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, the camera application can possibly request frame/command buffer processing with invalid values leading to the driver performing a heap buffer over-read.
network
google CWE-125
critical
9.3
2017-08-18 CVE-2017-8267 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in an IOCTL handler potentially leading to an integer overflow and then an out-of-bounds write.
network
high complexity
google CWE-362
7.6
2017-08-18 CVE-2017-8266 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.
network
high complexity
google CWE-416
5.1
2017-08-18 CVE-2017-8265 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver which can lead to a double free.
network
high complexity
google CWE-362
5.1
2017-08-18 CVE-2017-8263 Unspecified vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a kernel fault can occur when doing certain operations on a read-only virtual address in userspace.
network
google
critical
9.3
2017-08-18 CVE-2017-8262 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in some memory allocation and free functions, a race condition can potentially occur leading to a Use After Free condition.
network
high complexity
google CWE-416
7.6
2017-08-18 CVE-2017-8261 Unspecified vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in a camera driver ioctl, a kernel overwrite can potentially occur.
network
google
6.8
2017-08-18 CVE-2017-8260 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, due to a type downcast, a value may improperly pass validation and cause an out of bounds write later.
network
google CWE-20
6.8