Vulnerabilities > Google
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2017-06-13 | CVE-2017-8237 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists while loading a firmware image. | 9.3 |
2017-06-13 | CVE-2017-8236 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in an IPA driver. | 9.3 |
2017-06-13 | CVE-2017-8235 | Unspecified vulnerability in Google Android In all Android releases from CAF using the Linux kernel, a memory structure in a camera driver is not properly protected. network google | 4.3 |
2017-06-13 | CVE-2017-8234 | Out-of-bounds Read vulnerability in Google Android In all Android releases from CAF using the Linux kernel, an out of bounds access can potentially occur in a camera function. | 9.3 |
2017-06-13 | CVE-2017-8233 | Out-of-bounds Write vulnerability in Google Android In a camera driver function in all Android releases from CAF using the Linux kernel, a bounds check is missing when writing into an array potentially leading to an out-of-bounds heap write. | 9.3 |
2017-06-13 | CVE-2017-7373 | Double Free vulnerability in Google Android In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver. | 9.3 |
2017-06-13 | CVE-2017-7372 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to buffer overflow or write to arbitrary pointer location. | 7.6 |
2017-06-13 | CVE-2017-7371 | Use After Free vulnerability in Google Android In all Android releases from CAF using the Linux kernel, a data pointer is potentially used after it has been freed when SLIMbus is turned off by Bluetooth. | 9.3 |
2017-06-13 | CVE-2017-7370 | Use After Free vulnerability in Google Android In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition. | 7.6 |
2017-06-13 | CVE-2017-7369 | Improper Input Validation vulnerability in Google Android In all Android releases from CAF using the Linux kernel, an array index in an ALSA routine is not properly validating potentially leading to kernel stack corruption. | 9.3 |