Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-06 CVE-2014-9946 Use After Free vulnerability in Google Android
In Core Kernel in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
network
google CWE-416
critical
9.3
2017-06-06 CVE-2014-9945 Improper Authorization vulnerability in Google Android
In TrustZone in all Android releases from CAF using the Linux kernel, an Improper Authorization vulnerability could potentially exist.
network
google CWE-285
critical
9.3
2017-06-06 CVE-2014-9944 Integer Overflow or Wraparound vulnerability in Google Android
In the Secure File System in all Android releases from CAF using the Linux kernel, an Integer Overflow to Buffer Overflow vulnerability could potentially exist.
network
google CWE-190
critical
9.3
2017-06-06 CVE-2014-9943 NULL Pointer Dereference vulnerability in Google Android
In Core Kernel in all Android releases from CAF using the Linux kernel, a Null Pointer Dereference vulnerability could potentially exist.
network
google CWE-476
critical
9.3
2017-06-06 CVE-2014-9942 Improper Initialization vulnerability in Google Android
In Boot in all Android releases from CAF using the Linux kernel, a Use of Uninitialized Variable vulnerability could potentially exist.
network
google CWE-665
critical
9.3
2017-06-06 CVE-2014-9930 Use After Free vulnerability in Google Android
In WCDMA in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
network
google CWE-416
critical
9.3
2017-06-06 CVE-2014-9929 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In WCDMA in all Android releases from CAF using the Linux kernel, a Use of Out-of-range Pointer Offset vulnerability could potentially exist.
network
google CWE-119
critical
9.3
2017-06-06 CVE-2014-9928 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In GERAN in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.
network
google CWE-119
critical
9.3
2017-06-06 CVE-2014-9927 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In UIM in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.
network
google CWE-119
critical
9.3
2017-06-06 CVE-2014-9926 Use After Free vulnerability in Google Android
In GNSS in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
network
google CWE-416
critical
9.3