Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2018-12-11 CVE-2018-17481 Use After Free vulnerability in multiple products
Incorrect object lifecycle handling in PDFium in Google Chrome prior to 71.0.3578.98 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google redhat debian CWE-416
8.8
2018-12-11 CVE-2018-17480 Out-of-bounds Write vulnerability in multiple products
Execution of user supplied Javascript during array deserialization leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat debian CWE-787
8.8
2018-12-07 CVE-2018-9578 Out-of-bounds Write vulnerability in Google Android 9.0
In ixheaacd_adts_crc_start_reg of ixheaacd_adts_crc_check.c, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
7.5
2018-12-07 CVE-2018-9518 Out-of-bounds Write vulnerability in multiple products
In nfc_llcp_build_sdreq_tlv of llcp_commands.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google canonical CWE-787
7.2
2018-12-07 CVE-2018-9517 Use After Free vulnerability in Google Android
In pppol2tp_connect, there is possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2018-12-06 CVE-2018-9568 Incorrect Type Conversion or Cast vulnerability in multiple products
In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion.
local
low complexity
google canonical redhat linux CWE-704
7.8
2018-12-06 CVE-2018-9567 Unspecified vulnerability in Google Android
On Pixel devices there is a bug causing verified boot to show the same certificate fingerprint despite using different signing keys.
local
low complexity
google
7.2
2018-12-06 CVE-2018-9558 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_handle_tlv_detect of rw_t2t_ndef.cc, there is a possible out-of-bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2018-12-06 CVE-2018-9557 Release of Invalid Pointer or Reference vulnerability in Google Android 7.0/7.1.1/7.1.2
In really_install_package of install.cpp, there is a possible free of arbitrary memory due to uninitialized data.
local
low complexity
google CWE-763
7.2
2018-12-06 CVE-2018-9555 Out-of-bounds Write vulnerability in Google Android
In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3