Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2018-11-27 CVE-2018-11911 Improper Privilege Management vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of script may lead to unprivileged access.
local
low complexity
google CWE-269
7.2
2018-11-27 CVE-2018-11910 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /persist/ which presents a potential issue.
local
low complexity
google CWE-732
7.2
2018-11-27 CVE-2018-11909 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /cache/ which presents a potential issue.
local
low complexity
google CWE-732
7.2
2018-11-27 CVE-2018-11908 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /data/ which presents a potential issue.
local
low complexity
google CWE-732
7.2
2018-11-27 CVE-2018-11907 Incorrect Permission Assignment for Critical Resource vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /firmware/ which presents a potential issue.
local
low complexity
google CWE-732
7.2
2018-11-27 CVE-2018-11906 Incorrect Default Permissions vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a security concern with default privileged access to ADB and debug-fs.
local
low complexity
google CWE-276
7.2
2018-11-27 CVE-2018-11261 Use After Free vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible Use-after-free issue in Media Codec process.
local
low complexity
google CWE-416
7.2
2018-11-17 CVE-2018-19333 Unspecified vulnerability in Google Gvisor 20180823
pkg/sentry/kernel/shm/shm.go in Google gVisor before 2018-11-01 allows attackers to overwrite memory locations in processes running as root (but not escape the sandbox) via vectors involving IPC_RMID shmctl calls, because reference counting is mishandled.
network
low complexity
google
7.5
2018-11-14 CVE-2018-9580 Unspecified vulnerability in Google Android
A Elevation of privilege vulnerability in the HTC bootloader.
network
low complexity
google
7.5
2018-11-14 CVE-2018-9525 Unspecified vulnerability in Google Android 9.0
In the AndroidManifest.xml file defining the SliceBroadcastReceiver handler for com.android.settings.slice.action.WIFI_CHANGED, there is a possible permissions bypass due to a confused deputy.
local
low complexity
google
7.2