Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-09-17 CVE-2020-0229 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-156333725
network
low complexity
google CWE-787
critical
10.0
2020-09-17 CVE-2020-0123 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-149871374
network
low complexity
google CWE-787
critical
10.0
2020-08-11 CVE-2020-0253 Use After Free vulnerability in Google Android
There is a possible memory corruption due to a use after free.Product: AndroidVersions: Android SoCAndroid ID: A-152647365
network
low complexity
google CWE-416
critical
10.0
2020-08-11 CVE-2020-0252 Use After Free vulnerability in Google Android
There is a possible memory corruption due to a use after free.Product: AndroidVersions: Android SoCAndroid ID: A-152236803
network
low complexity
google CWE-416
critical
10.0
2020-08-11 CVE-2020-0240 Integer Overflow or Wraparound vulnerability in Google Android 10.0
In NewFixedDoubleArray of factory.cc, there is a possible out of bounds write due to an integer overflow.
network
google CWE-190
critical
9.3
2020-07-22 CVE-2020-6522 Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
critical
9.6
2020-07-22 CVE-2020-6509 Use After Free vulnerability in Google Chrome
Use after free in extensions in Google Chrome prior to 83.0.4103.116 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
network
low complexity
google CWE-416
critical
9.6
2020-07-22 CVE-2020-6505 Use After Free vulnerability in Google Chrome
Use after free in speech in Google Chrome prior to 83.0.4103.106 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6
2020-07-17 CVE-2020-0225 Out-of-bounds Write vulnerability in Google Android 10.0
In a2dp_vendor_ldac_decoder_decode_packet of a2dp_vendor_ldac_decoder.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-07-17 CVE-2020-0224 Type Confusion vulnerability in Google Android
In FastKeyAccumulator::GetKeysSlow of keys.cc, there is a possible out of bounds write due to type confusion.
network
low complexity
google CWE-843
critical
10.0