Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-06 CVE-2014-9925 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In HDR in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.
network
google CWE-119
critical
9.3
2017-06-06 CVE-2014-9924 Numeric Errors vulnerability in Google Android
In 1x in all Android releases from CAF using the Linux kernel, a Signed to Unsigned Conversion Error could potentially occur.
network
google CWE-189
critical
9.3
2017-06-06 CVE-2014-9923 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In NAS in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.
network
google CWE-119
critical
9.3
2017-05-23 CVE-2016-5178 Improper Input Validation vulnerability in multiple products
Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.
network
low complexity
google opensuse debian redhat fedoraproject CWE-20
critical
9.8
2017-05-16 CVE-2016-10239 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In TrustZone access control policy may potentially be bypassed in all Android releases from CAF using the Linux kernel due to improper input validation an integer overflow vulnerability leading to a buffer overflow could potentially occur and a buffer over-read vulnerability could potentially occur.
network
google CWE-119
critical
9.3
2017-05-16 CVE-2016-10238 Permissions, Privileges, and Access Controls vulnerability in Google Android
In QSEE in all Android releases from CAF using the Linux kernel access control may potentially be bypassed due to a page alignment issue.
network
google CWE-264
critical
9.3
2017-05-16 CVE-2016-10237 Improper Access Control vulnerability in Google Android
If shared content protection memory were passed as the secure camera memory buffer by the HLOS to a trusted application (TA) in all Android releases from CAF using the Linux kernel, the TA would not detect an issue and it would be treated as secure memory.
network
google CWE-284
critical
9.3
2017-05-16 CVE-2015-9003 Cryptographic Issues vulnerability in Google Android
In TrustZone a cryptographic issue can potentially occur in all Android releases from CAF using the Linux kernel.
network
google CWE-310
critical
9.3
2017-05-16 CVE-2015-9002 Numeric Errors vulnerability in Google Android
In TrustZone an out-of-range pointer offset vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.
network
google CWE-189
critical
9.3
2017-05-16 CVE-2015-9000 NULL Pointer Dereference vulnerability in Google Android
In TrustZone an untrusted pointer dereference vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.
network
google CWE-476
critical
9.3