Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2019-2009 Out-of-bounds Write vulnerability in Google Android
In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3
2019-06-19 CVE-2019-2008 Race Condition vulnerability in Google Android 8.0/8.1/9.0
In createEffect of AudioFlinger.cpp, there is a possible memory corruption due to a race condition.
network
high complexity
google CWE-362
7.6
2019-06-19 CVE-2019-1985 Unspecified vulnerability in Google Android
In findAvailSpellCheckerLocked of TextServicesManagerService.java, there is a possible way to bypass the warning dialog when selecting an untrusted spell checker due to a permissions bypass.
local
low complexity
google
7.2
2019-06-07 CVE-2019-2102 Permissions, Privileges, and Access Controls vulnerability in Google Android
In the Bluetooth Low Energy (BLE) specification, there is a provided example Long Term Key (LTK).
low complexity
google CWE-264
8.3
2019-06-07 CVE-2019-2098 Missing Authorization vulnerability in Google Android
In areNotificationsEnabledForPackage of NotificationManagerService.java, there is a possible permissions bypass due to a missing permissions check.
local
low complexity
google CWE-862
7.2
2019-06-07 CVE-2019-2096 Double Free vulnerability in Google Android
In EffectRelease of EffectBundle.cpp, there is a possible memory corruption due to a double free.
local
low complexity
google CWE-415
7.2
2019-06-07 CVE-2019-2095 Use After Free vulnerability in Google Android 9.0
In callGenIDChangeListeners and related functions of SkPixelRef.cpp, there is a possible use after free due to a race condition.
network
high complexity
google CWE-416
7.6
2019-06-07 CVE-2019-2092 Missing Authorization vulnerability in Google Android
In isSeparateProfileChallengeAllowed of DevicePolicyManagerService.java, there is a possible permissions bypass due to a missing permission check.
local
low complexity
google CWE-862
7.2
2019-06-07 CVE-2019-2091 Missing Authorization vulnerability in Google Android
In GetPermittedAccessibilityServicesForUser of DevicePolicyManagerService.java, there is a possible permissions bypass due to a missing permission check.
local
low complexity
google CWE-862
7.2
2019-05-23 CVE-2019-5796 Out-of-bounds Write vulnerability in multiple products
Data race in extensions guest view in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
high complexity
google opensuse CWE-787
7.5