Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-13 CVE-2017-7367 Integer Underflow (Wrap or Wraparound) vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, an integer underflow vulnerability exists while processing the boot image.
network
google CWE-191
critical
9.3
2017-06-13 CVE-2017-7365 Out-of-bounds Read vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overread can occur if a particular string is not NULL terminated.
network
google CWE-125
critical
9.3
2017-06-13 CVE-2016-10342 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a syscall handler.
network
google CWE-119
critical
9.3
2017-06-13 CVE-2016-10341 Permissions, Privileges, and Access Controls vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, 3rd party TEEs have more privilege than intended.
network
google CWE-264
critical
9.3
2017-06-13 CVE-2016-10340 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, an integer underflow leading to buffer overflow vulnerability exists in a syscall handler.
network
google CWE-119
critical
9.3
2017-06-13 CVE-2016-10338 Improper Input Validation vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, there was an issue related to RPMB processing.
network
google CWE-20
critical
9.3
2017-06-13 CVE-2015-9033 Improper Input Validation vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a QTEE system call fails to validate a pointer.
network
google CWE-20
critical
9.3
2017-06-13 CVE-2015-9030 Missing Authentication for Critical Function vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, the Hypervisor API could be misused to bypass authentication.
network
google CWE-306
critical
9.3
2017-06-13 CVE-2015-9029 Improper Access Control vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a vulnerability exists in the access control settings of modem memory.
network
google CWE-284
critical
9.3
2017-06-13 CVE-2015-9028 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a cryptographic routine.
network
google CWE-119
critical
9.3