Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2020-10837 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 10.0/9.0
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (with TEEGRIS) software.
network
low complexity
google CWE-119
critical
10.0
2020-03-24 CVE-2019-20545 Classic Buffer Overflow vulnerability in Google Android 8.0/8.1/9.0
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-120
critical
10.0
2020-03-24 CVE-2019-20537 Out-of-bounds Write vulnerability in Google Android 9.0
An issue was discovered on Samsung mobile devices with P(9.0) (TEEGRIS and Qualcomm chipsets).
network
low complexity
google CWE-787
critical
10.0
2020-03-10 CVE-2020-0032 Out-of-bounds Write vulnerability in Google Android
In ih264d_release_display_bufs of ih264d_utils.c, there is a possible out of bounds write due to a heap buffer overflow.
network
google CWE-787
critical
9.3
2020-02-25 CVE-2015-0565 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Native Client 2015
NaCl in 2015 allowed the CLFLUSH instruction, making rowhammer attacks possible.
network
low complexity
google CWE-119
critical
10.0
2020-02-07 CVE-2014-7224 Improper Input Validation vulnerability in Google Android
A Code Execution vulnerability exists in Android prior to 4.4.0 related to the addJavascriptInterface method and the accessibility and accessibilityTraversal objects, which could let a remote malicious user execute arbitrary code.
network
low complexity
google CWE-20
critical
9.0
2020-01-08 CVE-2020-0002 Use After Free vulnerability in Google Android
In ih264d_init_decoder of ih264d_api.c, there is a possible out of bounds write due to a use after free.
network
google CWE-416
critical
9.3
2019-11-25 CVE-2019-5870 Use After Free vulnerability in Google Chrome
Use after free in media in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6
2019-11-25 CVE-2019-5866 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds memory access in JavaScript in Google Chrome prior to 75.0.3770.142 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
critical
9.8
2019-11-25 CVE-2019-5850 Use After Free vulnerability in Google Chrome
Use after free in offline mode in Google Chrome prior to 76.0.3809.87 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6