Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-11-14 CVE-2018-9531 Out-of-bounds Write vulnerability in Google Android 9.0
In AudioSpecificConfig_Parse of tpdec_asc.cpp, there is a possible out-of-bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-11-14 CVE-2018-9527 Out-of-bounds Write vulnerability in Google Android
In vorbis_book_decodev_set of codebook.c there is a possible out of bounds write due to missing bounds check.
network
google CWE-787
critical
9.3
2018-11-14 CVE-2018-9521 Out-of-bounds Write vulnerability in Google Android 9.0
In parseMPEGCCData of NuPlayer2CCDecoder.cpp, there is a possible out of bounds write due to an incorrect bounds check.
network
google CWE-787
critical
9.3
2018-11-14 CVE-2018-17472 Improper Input Validation vulnerability in multiple products
Incorrect handling of googlechrome:// URL scheme on iOS in Intents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to escape the <iframe> sandbox via a crafted HTML page.
network
low complexity
google redhat debian CWE-20
critical
9.6
2018-11-14 CVE-2018-17462 Use After Free vulnerability in multiple products
Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page.
network
low complexity
google redhat debian CWE-416
critical
9.6
2018-11-06 CVE-2018-9450 Out-of-bounds Write vulnerability in Google Android
In avrc_proc_vendor_command of avrc_api.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.0
2018-11-06 CVE-2018-9446 Out-of-bounds Write vulnerability in Google Android
In smp_br_state_machine_event of smp_br_main.cc, there is a possible out of bounds write due to memory corruption.
network
low complexity
google CWE-787
critical
10.0
2018-11-06 CVE-2018-9427 Out-of-bounds Write vulnerability in Google Android 8.0/8.1
In CopyToOMX of OMXNodeInstance.cpp there is a possible out-of-bounds write due to an incorrect bounds check.
network
google CWE-787
critical
9.3
2018-11-06 CVE-2018-9356 Double Free vulnerability in Google Android
In bnep_data_ind of bnep_main.c, there is a possible remote code execution due to a double free.
network
low complexity
google CWE-415
critical
10.0
2018-11-06 CVE-2018-9355 Out-of-bounds Write vulnerability in Google Android
In bta_dm_sdp_result of bta_dm_act.cc, there is a possible out of bounds stack write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0