Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-02-28 CVE-2019-1987 Out-of-bounds Write vulnerability in Google Android
In onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-02-28 CVE-2019-1986 Out-of-bounds Write vulnerability in Google Android 9.0
In SkSwizzler::onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-02-19 CVE-2019-5759 Use After Free vulnerability in multiple products
Incorrect lifetime handling in HTML select elements in Google Chrome on Android and Mac prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-416
critical
9.6
2019-02-13 CVE-2018-6271 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
NVIDIA Tegra OpenMax driver (libnvomx) contains a vulnerability in which the software delivers extra data with the buffer and does not properly validated the extra data, which may lead to denial of service or escalation of privileges.
network
google CWE-119
critical
9.3
2019-02-13 CVE-2018-6268 Use After Free vulnerability in Google Android
NVIDIA Tegra library contains a vulnerability in libnvmmlite_video.so, where referencing memory after it has been freed may lead to denial of service or possible escalation of privileges.
network
google CWE-416
critical
9.3
2019-02-13 CVE-2018-6267 Improper Input Validation vulnerability in Google Android
NVIDIA Tegra OpenMax driver (libnvomx) contains a vulnerability in which the software does not validate or incorrectly validates input that can affect the control flow or data flow of a program, which may lead to denial of service or escalation of privileges.
network
google CWE-20
critical
9.3
2019-02-11 CVE-2018-9583 Out-of-bounds Write vulnerability in Google Android
In bta_ag_parse_cmer of bta_ag_cmd.cc in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is a possible out-of-bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2019-01-18 CVE-2018-15982 Use After Free vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-416
critical
10.0
2019-01-09 CVE-2018-6127 Use After Free vulnerability in multiple products
Early free of object in use in IndexDB in Google Chrome prior to 67.0.3396.62 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian redhat CWE-416
critical
9.6
2019-01-09 CVE-2018-16068 Improper Input Validation vulnerability in multiple products
Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian redhat CWE-20
critical
9.6