Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-12-05 CVE-2017-14918 Use After Free vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the GPS location wireless interface, a Use After Free condition can occur.
network
low complexity
google CWE-416
critical
10.0
2017-12-05 CVE-2017-14917 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly validated.
network
low complexity
google CWE-119
critical
10.0
2017-12-05 CVE-2017-14916 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, buffer sizes in the message passing interface are not properly validated.
network
low complexity
google CWE-119
critical
10.0
2017-12-05 CVE-2017-14914 Improper Input Validation vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, handles in the global client structure can become stale.
network
low complexity
google CWE-20
critical
10.0
2017-12-05 CVE-2017-14909 Improper Input Validation vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a count value that is read from a file is not properly validated.
network
low complexity
google CWE-20
critical
10.0
2017-12-05 CVE-2017-14908 Improper Input Validation vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the SafeSwitch test application does not properly validate the number of blocks to verify.
network
low complexity
google CWE-20
critical
10.0
2017-12-05 CVE-2017-11043 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a WiFI driver function, an integer overflow leading to heap buffer overflow may potentially occur.
network
google CWE-119
critical
9.3
2017-12-05 CVE-2017-11006 Use After Free vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Use After Free condition can occur during positioning.
network
low complexity
google CWE-416
critical
10.0
2017-12-05 CVE-2017-11005 Use After Free vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Use After Free condition can occur during a deinitialization path.
network
low complexity
google CWE-416
critical
10.0
2017-12-05 CVE-2017-14907 Unspecified vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, cryptographic strength is reduced while deriving disk encryption key.
network
low complexity
google
critical
10.0