Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-01-10 CVE-2017-15849 Use After Free vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a LayerStack can be destroyed in between Validate and Commit by the application resulting in a Use After Free condition.
network
google CWE-416
critical
9.3
2018-01-10 CVE-2017-11069 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, manipulation of SafeSwitch Image data can result in Heap overflow.
network
google CWE-119
critical
9.3
2017-12-06 CVE-2017-13162 Unspecified vulnerability in Google Android
An elevation of privilege vulnerability in the kernel binder.
network
google
critical
9.3
2017-12-06 CVE-2017-13160 Out-of-bounds Read vulnerability in Google Android
A remote code execution vulnerability in the Android system (bluetooth).
network
low complexity
google CWE-125
critical
10.0
2017-12-06 CVE-2017-13151 Incorrect Calculation vulnerability in Google Android
A remote code execution vulnerability in the Android media framework (libmpeg2).
network
google CWE-682
critical
9.3
2017-12-06 CVE-2017-0878 Improper Input Validation vulnerability in Google Android 8.0
A remote code execution vulnerability in the Android media framework (libhevc).
network
google CWE-20
critical
9.3
2017-12-06 CVE-2017-0877 Improper Input Validation vulnerability in Google Android 6.0
A remote code execution vulnerability in the Android media framework (libavc).
network
google CWE-20
critical
9.3
2017-12-06 CVE-2017-0876 Improper Input Validation vulnerability in Google Android 6.0
A remote code execution vulnerability in the Android media framework (libavc).
network
google CWE-20
critical
9.3
2017-12-06 CVE-2017-0872 Improper Input Validation vulnerability in Google Android
A remote code execution vulnerability in the Android media framework (libskia).
network
google CWE-20
critical
9.3
2017-12-05 CVE-2017-6211 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the processing of a downlink supplementary services message, a buffer overflow can occur.
network
low complexity
google CWE-119
critical
10.0