Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2021-11-02 CVE-2021-37979 Out-of-bounds Write vulnerability in multiple products
heap buffer overflow in WebRTC in Google Chrome prior to 94.0.4606.81 allowed a remote attacker who convinced a user to browse to a malicious website to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-787
8.8
2021-11-02 CVE-2021-37980 Inappropriate implementation in Sandbox in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially bypass site isolation via Windows.
network
low complexity
google fedoraproject debian
7.4
2021-10-25 CVE-2021-0625 Improper Locking vulnerability in Google Android 10.0/11.0
In ccu, there is a possible memory corruption due to improper locking.
local
low complexity
google CWE-667
7.2
2021-10-25 CVE-2021-0633 Out-of-bounds Write vulnerability in Google Android 11.0
In display driver, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2021-10-25 CVE-2021-0634 Use of Uninitialized Resource vulnerability in Google Android 11.0
In display driver, there is a possible memory corruption due to uninitialized data.
local
low complexity
google CWE-908
7.2
2021-10-25 CVE-2021-0661 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/9.0
In audio DSP, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2021-10-25 CVE-2021-0662 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/9.0
In audio DSP, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2021-10-25 CVE-2021-0663 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/9.0
In audio DSP, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2021-10-25 CVE-2021-0935 Use After Free vulnerability in Google Android
In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free.
local
low complexity
google CWE-416
7.2
2021-10-25 CVE-2021-0940 Out-of-bounds Write vulnerability in Google Android
In TBD of TBD, there is a possible out of bounds write due to improper locking.
local
low complexity
google CWE-787
7.2