Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2017-08-18 CVE-2017-8257 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, when accessing the sde_rotator debug interface for register reading with multiple processes, one process can free the debug buffer while another process still has the debug buffer in use.
network
google CWE-362
6.8
2017-08-18 CVE-2017-8256 Out-of-bounds Read vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, array out of bounds access can occur if userspace sends more than 16 multicast addresses.
network
google CWE-125
6.8
2017-08-18 CVE-2017-8255 Integer Overflow or Wraparound vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in boot.
network
google CWE-190
critical
9.3
2017-08-18 CVE-2017-8254 Information Exposure vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, an audio client pointer is dereferenced before being checked if it is valid.
network
google CWE-200
4.3
2017-08-18 CVE-2017-8253 Allocation of Resources Without Limits or Throttling vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, kernel memory can potentially be overwritten if an invalid master is sent from userspace.
network
google CWE-770
critical
9.3
2017-08-18 CVE-2016-5872 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, arguments to several QTEE syscalls are not properly validated.
network
low complexity
google CWE-20
critical
10.0
2017-08-18 CVE-2016-5871 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an image file.
network
low complexity
google CWE-119
critical
10.0
2017-08-18 CVE-2016-10392 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a driver can potentially leak kernel memory.
network
low complexity
google CWE-119
critical
10.0
2017-08-18 CVE-2016-10391 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, the length in an HCI command is not properly checked for validity.
network
low complexity
google CWE-20
critical
10.0
2017-08-18 CVE-2016-10390 Resource Management Errors vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, when downloading a file, an excessive amount of memory may be consumed.
network
low complexity
google CWE-399
critical
10.0