Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2017-13267 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible stack corruption due to a missing bounds check.
network
low complexity
google CWE-119
critical
10.0
2018-04-03 CVE-2017-17770 NULL Pointer Dereference vulnerability in Google Android
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in a power driver ioctl handler, an Untrusted Pointer Dereference may potentially occur.
network
google CWE-476
critical
9.3
2018-03-30 CVE-2017-14906 Unspecified vulnerability in Google Android
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9607, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, PKCS7 padding is not supported by the crypto storage APIs.
network
low complexity
google
critical
10.0
2018-03-30 CVE-2017-11010 Unspecified vulnerability in Google Android
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 625, SD 650/52, SD 835, access control left a configuration space unprotected.
network
low complexity
google
critical
10.0
2018-03-15 CVE-2017-18067 Improper Input Validation vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation while processing an encrypted authentication management frame in lim_send_auth_mgmt_frame() leads to buffer overflow.
network
low complexity
google CWE-20
critical
10.0
2018-03-15 CVE-2017-15815 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a potential buffer overflow can happen when processing any 802.11 MGMT frames like Auth frame in limProcessAuthFrame.
network
low complexity
google CWE-119
critical
10.0
2018-03-15 CVE-2016-10393 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when processing a clip with large size values, integer arithmetic overflows, and allocated buffer size will be less than intended buffer size.
network
low complexity
google CWE-119
critical
10.0
2018-03-07 CVE-2016-5179 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome OS
Chrome OS before 53.0.2785.144 allows remote attackers to execute arbitrary commands at boot.
network
low complexity
google CWE-119
critical
9.8
2018-02-23 CVE-2017-15860 Type Confusion vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing an encrypted authentication management frame, a stack buffer overflow may potentially occur.
network
google CWE-843
critical
9.3
2018-02-23 CVE-2017-15817 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, when an access point sends a challenge text greater than 128 bytes, the host driver is unable to validate this potentially leading to authentication failure.
network
google CWE-20
critical
9.3