Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-13 CVE-2014-9961 Improper Access Control vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a vulnerability in eMMC write protection exists that can be used to bypass power-on write protection.
network
google CWE-284
critical
9.3
2017-06-13 CVE-2014-9960 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the PlayReady API.
network
google CWE-119
critical
9.3
2017-06-06 CVE-2016-10297 Race Condition vulnerability in Google Android
In TrustZone in all Android releases from CAF using the Linux kernel, a Time-of-Check Time-of-Use Race Condition vulnerability could potentially exist.
network
google CWE-362
critical
9.3
2017-06-06 CVE-2015-9007 Double Free vulnerability in Google Android
In TrustZone in all Android releases from CAF using the Linux kernel, a Double Free vulnerability could potentially exist.
network
google CWE-415
critical
9.3
2017-06-06 CVE-2015-9006 Improper Access Control vulnerability in Google Android
In Resource Power Manager (RPM) in all Android releases from CAF using the Linux kernel, an Improper Access Control vulnerability could potentially exist.
network
google CWE-284
critical
9.3
2017-06-06 CVE-2015-9005 Integer Overflow or Wraparound vulnerability in Google Android
In TrustZone in all Android releases from CAF using the Linux kernel, an Integer Overflow to Buffer Overflow vulnerability could potentially exist.
network
google CWE-190
critical
9.3
2017-06-06 CVE-2014-9952 Improper Authentication vulnerability in Google Android
In the Secure File System in all Android releases from CAF using the Linux kernel, a capture-replay vulnerability could potentially exist.
network
google CWE-287
critical
9.3
2017-06-06 CVE-2014-9950 Improper Authorization vulnerability in Google Android
In Core Kernel in all Android releases from CAF using the Linux kernel, an Improper Authorization vulnerability could potentially exist.
network
google CWE-285
critical
9.3
2017-06-06 CVE-2014-9949 NULL Pointer Dereference vulnerability in Google Android
In TrustZone in all Android releases from CAF using the Linux kernel, an Untrusted Pointer Dereference vulnerability could potentially exist.
network
google CWE-476
critical
9.3
2017-06-06 CVE-2014-9948 Improper Validation of Array Index vulnerability in Google Android
In TrustZone in all Android releases from CAF using the Linux kernel, an Improper Validation of Array Index vulnerability could potentially exist.
network
google CWE-129
critical
9.3