Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-08-11 CVE-2022-20237 Out-of-bounds Write vulnerability in Google Android
In BuildDevIDResponse of miscdatabuilder.cpp, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.8
2022-08-10 CVE-2022-20239 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android
remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and because the 'vma->vm_page_prot' can also be controlled by userspace, so userspace may map the kernel area to be writable, which is easy to be exploitedProduct: AndroidVersions: Android SoCAndroid ID: A-233972091
network
low complexity
google CWE-610
critical
9.8
2022-07-28 CVE-2022-2010 Out-of-bounds Read vulnerability in multiple products
Out of bounds read in compositing in Google Chrome prior to 102.0.5005.115 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject CWE-125
critical
9.3
2022-07-27 CVE-2022-1853 Use After Free vulnerability in Google Chrome
Use after free in Indexed DB in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6
2022-07-21 CVE-2022-0973 Use After Free vulnerability in Google Chrome
Use after free in Safe Browsing in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6
2022-07-21 CVE-2022-0977 Use After Free vulnerability in Google Chrome
Use after free in Browser UI in Google Chrome on Chrome OS prior to 99.0.4844.74 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
critical
9.6
2022-07-13 CVE-2022-20216 Unspecified vulnerability in Google Android
android exported is used to set third-party app access permissions, and the default value of intent-filter is true.
network
low complexity
google
critical
10.0
2022-07-13 CVE-2022-20222 Out-of-bounds Write vulnerability in Google Android 12.0/12.1
In read_attr_value of gatt_db.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2022-07-13 CVE-2022-20229 Out-of-bounds Write vulnerability in Google Android
In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2022-07-13 CVE-2022-20238 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
'remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and because the 'vma->vm_page_prot' can also be controlled by userspace, so userspace may map the kernel area to be writable, which is easy to be exploitedProduct: AndroidVersions: Android SoCAndroid ID: A-233154555
network
low complexity
google CWE-119
critical
10.0