Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2017-13250 Out-of-bounds Write vulnerability in Google Android
In ih264d_fmt_conv_420sp_to_420p of ih264d_utils.c, there is an out of bound write due to a missing out of bounds check because of a multiplication error.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2017-13249 Out-of-bounds Write vulnerability in Google Android
In impeg2d_api_set_display_frame of impeg2d_api_main.c, there is an out of bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2017-13248 Out-of-bounds Write vulnerability in Google Android
In impeg2_idct_recon_sse42() of impeg2_idct_recon_sse42_intr.c, there is an out of bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2017-13292 Out-of-bounds Write vulnerability in Google Android
In wl_get_assoc_ies of wl_cfg80211.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
10.0
2018-04-04 CVE-2017-13285 Out-of-bounds Write vulnerability in Google Android
In SvoxSsmlParser and startElement of svox_ssml_parser.cpp, there is a possible out of bounds write due to an uninitialized buffer.
network
low complexity
google CWE-787
critical
10.0
2018-04-04 CVE-2017-13284 Improper Input Validation vulnerability in Google Android
In config_set_string of config.cc, it is possible to pair a second BT keyboard without user approval due to improper input validation.
network
low complexity
google CWE-20
critical
10.0
2018-04-04 CVE-2017-13283 Out-of-bounds Write vulnerability in Google Android
In avrc_ctrl_pars_vendor_rsp of bluetooth avrcp_ctrl, there is a possible out of bounds write on the stack due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2018-04-04 CVE-2017-13282 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible stack buffer overflow due to a missing bounds check.
network
low complexity
google CWE-119
critical
10.0
2018-04-04 CVE-2017-13281 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 8.0/8.1
In avrc_pars_browsing_cmd of avrc_pars_tg.cc, there is a possible stack buffer overflow due to an incorrect bounds check.
network
low complexity
google CWE-119
critical
10.0
2018-04-04 CVE-2017-13277 Out-of-bounds Write vulnerability in Google Android
In ihevcd_fmt_conv of ihevcd_fmt_conv.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3