Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-05-21 CVE-2020-6461 Use After Free vulnerability in multiple products
Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian CWE-416
critical
9.6
2020-05-21 CVE-2020-6457 Use After Free vulnerability in multiple products
Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian CWE-416
critical
9.6
2020-05-14 CVE-2020-0103 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 10.0/9.0
In a2dp_aac_decoder_cleanup of a2dp_aac_decoder.cc, there is a possible invalid free due to memory corruption.
network
low complexity
google CWE-119
critical
10.0
2020-05-11 CVE-2020-12746 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.X), P(9.0), and Q(10.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-05-06 CVE-2020-8899 Out-of-bounds Write vulnerability in Google Android
There is a buffer overwrite vulnerability in the Quram qmg library of Samsung's Android OS versions O(8.x), P(9.0) and Q(10.0).
network
low complexity
google CWE-787
critical
9.8
2020-04-17 CVE-2020-0080 Improper Privilege Management vulnerability in Google Android 10.0
In onOpActiveChanged and related methods of AppOpsControllerImpl.java, there is a possible way to display an app overlaying other apps without the notification icon that it's overlaying.
network
google CWE-269
critical
9.3
2020-04-17 CVE-2020-0073 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-0072 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-0071 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_extract_default_locks_info of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-0070 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_update_lock_attributes of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0