Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2018-03-30 CVE-2017-9693 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab to StaParams.extn_capability using the sizeof(StaParams.extn_capability).
local
low complexity
google CWE-119
5.5
2018-03-30 CVE-2017-9692 NULL Pointer Dereference vulnerability in Google Android
When an atomic commit is issued on a writeback panel with a NULL output_layer parameter in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-03, a NULL pointer dereference may potentially occur.
local
low complexity
google CWE-476
7.8
2018-03-30 CVE-2017-9691 Race Condition vulnerability in Google Android
There is a race condition in Android for MSM, Firefox OS for MSM, and QRD Android that allows to access to already free'd memory in the debug message output functionality contained within the mobicore driver.
local
high complexity
google CWE-362
4.7
2018-03-30 CVE-2017-17771 Classic Buffer Overflow vulnerability in Google Android
In msm_isp_prepare_v4l2_buf in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-02-12, an array out of bounds can occur.
local
low complexity
google CWE-120
7.8
2018-03-30 CVE-2017-17769 Information Exposure vulnerability in Google Android
Information leakage in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the audio driver.
local
low complexity
google CWE-200
5.5
2018-03-30 CVE-2017-17766 Integer Overflow or Wraparound vulnerability in Google Android
In wma_peer_info_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-03, the value of num_peers received from firmware is not properly validated so that an integer overflow vulnerability in the size of a buffer allocation may potentially lead to a buffer overflow.
network
low complexity
google CWE-190
critical
9.8
2018-03-30 CVE-2017-15859 Out-of-bounds Write vulnerability in Google Android
While processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE_DECR_DB contains fewer than 1 byte, in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-11 a buffer overrun occurs.
network
low complexity
google CWE-787
7.5
2018-03-30 CVE-2017-15852 Information Exposure vulnerability in Google Android
Information leak of the ISPIF base address in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the camera driver.
local
low complexity
google CWE-200
7.8
2018-03-30 CVE-2017-15846 NULL Pointer Dereference vulnerability in Google Android
In the video_ioctl2() function in the camera driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-16, an untrusted pointer dereference may potentially occur.
local
low complexity
google CWE-476
7.8
2018-03-30 CVE-2017-15826 Double Free vulnerability in Google Android
Due to a race condition in MDSS rotator in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-20, a double free vulnerability may potentially exist when two threads free the same perf structures.
local
low complexity
google CWE-415
7.8