Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-12-07 CVE-2018-11905 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in WLAN function due to lack of input validation in values received from firmware.
network
low complexity
google CWE-119
critical
10.0
2018-12-06 CVE-2018-9556 Integer Overflow or Wraparound vulnerability in Google Android 9.0
In ParsePayloadHeader of payload_metadata.cc, there is a possible out of bounds write due to an integer overflow.
network
low complexity
google CWE-190
critical
10.0
2018-12-06 CVE-2018-9553 Double Free vulnerability in Google Android
In MasteringMetadata::Parse of mkvparser.cc there is a possible double free due to an insecure default value.
network
google CWE-415
critical
9.3
2018-12-06 CVE-2018-9551 Out-of-bounds Write vulnerability in Google Android 9.0
In CAacDecoder_Init of aacdecoder.cpp, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-12-06 CVE-2018-9550 Out-of-bounds Write vulnerability in Google Android 9.0
In CAacDecoder_Init of aacdecoder.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-12-06 CVE-2018-9549 Out-of-bounds Write vulnerability in Google Android
In lppTransposer of lpp_tran.cpp there is a possible out of bounds write due to missing bounds check.
network
google CWE-787
critical
9.3
2018-12-04 CVE-2018-6152 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
The implementation of the Page.downloadBehavior backend unconditionally marked downloaded files as safe, regardless of file type in Google Chrome prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page and user interaction.
network
low complexity
google redhat debian CWE-434
critical
9.6
2018-11-29 CVE-2018-15981 Incorrect Type Conversion or Cast vulnerability in multiple products
Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-704
critical
10.0
2018-11-14 CVE-2018-9537 Out-of-bounds Write vulnerability in Google Android 9.0
In CAacDecoder_DecodeFrame of aacdecode.cpp, there is a possible out-of-bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-11-14 CVE-2018-9536 Out-of-bounds Write vulnerability in Google Android 9.0
In numerous functions of libFDK, there are possible out of bounds writes due to incorrect bounds checks.
network
google CWE-787
critical
9.3