Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2017-08-18 CVE-2015-9063 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a procedure involving a remote UIM client.
network
low complexity
google CWE-119
critical
10.0
2017-08-18 CVE-2015-9062 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an ELF file.
network
low complexity
google CWE-119
critical
10.0
2017-08-18 CVE-2015-9061 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, playReady DRM failed to check a length potentially leading to unauthorized access to secure memory.
network
low complexity
google CWE-20
critical
10.0
2017-08-18 CVE-2015-9060 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a pointer is not properly validated in a QTEE system call.
network
low complexity
google CWE-20
critical
10.0
2017-08-18 CVE-2015-9055 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, an assertion was potentially reachable in a memory management routine.
network
low complexity
google CWE-20
critical
10.0
2017-08-18 CVE-2015-9054 NULL Pointer Dereference vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer can be dereferenced during GAL decoding.
network
low complexity
google CWE-476
critical
10.0
2017-08-18 CVE-2015-9053 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the processing of certain responses from the USIM.
network
low complexity
google CWE-119
critical
10.0
2017-08-18 CVE-2015-9052 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached while processing a downlink message.
network
low complexity
google CWE-20
critical
10.0
2017-08-18 CVE-2015-9051 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists in LTE where an assertion can be reached due to an improper bound on a length in a System Information message.
network
low complexity
google CWE-20
critical
10.0
2017-08-18 CVE-2015-9050 Out-of-bounds Read vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a vulnerability exists where an array out of bounds access can occur during a CA call.
network
low complexity
google CWE-125
critical
10.0