Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-08-18 CVE-2014-9972 NULL Pointer Dereference vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, disabling asserts can potentially cause a NULL pointer dereference during an out-of-memory condition.
network
low complexity
google CWE-476
critical
10.0
2017-08-18 CVE-2014-9971 Improper Input Validation vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, disabling asserts causes an instruction inside of an assert to not be executed resulting in incorrect control flow.
network
low complexity
google CWE-20
critical
10.0
2017-08-18 CVE-2014-9969 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, the GPS client may use an insecure cryptographic algorithm.
network
low complexity
google CWE-327
critical
10.0
2017-08-18 CVE-2014-9968 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the UIMDIAG interface.
network
low complexity
google CWE-119
critical
10.0
2017-08-18 CVE-2014-9411 Range Error vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, the use of an out-of-range pointer offset is potentially possible in rollback protection.
network
low complexity
google CWE-118
critical
10.0
2017-08-16 CVE-2017-8243 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
A buffer overflow can occur in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android when processing a firmware image file.
network
google CWE-119
critical
9.3
2017-08-16 CVE-2016-5864 Permissions, Privileges, and Access Controls vulnerability in Google Android
In an audio driver function in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, some parameters are from userspace, and if they are set to a large value, integer overflow is possible followed by buffer overflow.
network
google CWE-264
critical
9.3
2017-08-16 CVE-2016-5863 Permissions, Privileges, and Access Controls vulnerability in Google Android
In an ioctl handler in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, several sanity checks are missing which can lead to out-of-bounds accesses.
network
google CWE-264
critical
9.3
2017-08-09 CVE-2017-0745 Improper Initialization vulnerability in Google Android
A remote code execution vulnerability in the Android media framework (avc decoder).
network
google CWE-665
critical
9.3
2017-08-09 CVE-2017-0723 Improper Initialization vulnerability in Google Android
A remote code execution vulnerability in the Android media framework (libavc).
network
google CWE-665
critical
9.3