Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-13 CVE-2017-8241 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a WLAN function due to an incorrect message length.
network
google CWE-119
critical
9.3
2017-06-13 CVE-2017-8240 Out-of-bounds Read vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a kernel driver has an off-by-one buffer over-read vulnerability.
network
google CWE-125
critical
9.3
2017-06-13 CVE-2017-8238 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a camera function.
network
google CWE-119
critical
9.3
2017-06-13 CVE-2017-8237 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists while loading a firmware image.
network
google CWE-119
critical
9.3
2017-06-13 CVE-2017-8236 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in an IPA driver.
network
google CWE-119
critical
9.3
2017-06-13 CVE-2017-8234 Out-of-bounds Read vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, an out of bounds access can potentially occur in a camera function.
network
google CWE-125
critical
9.3
2017-06-13 CVE-2017-8233 Out-of-bounds Write vulnerability in Google Android
In a camera driver function in all Android releases from CAF using the Linux kernel, a bounds check is missing when writing into an array potentially leading to an out-of-bounds heap write.
network
google CWE-787
critical
9.3
2017-06-13 CVE-2017-7373 Double Free vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver.
network
google CWE-415
critical
9.3
2017-06-13 CVE-2017-7371 Use After Free vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a data pointer is potentially used after it has been freed when SLIMbus is turned off by Bluetooth.
network
google CWE-416
critical
9.3
2017-06-13 CVE-2017-7369 Improper Input Validation vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, an array index in an ALSA routine is not properly validating potentially leading to kernel stack corruption.
network
google CWE-20
critical
9.3