Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2018-11-06 CVE-2018-9444 Infinite Loop vulnerability in Google Android
In ih264d_video_decode of ih264d_api.c there is a possible resource exhaustion due to an infinite loop.
network
google CWE-835
7.1
2018-11-06 CVE-2018-9437 Out-of-bounds Read vulnerability in Google Android
In getstring of ID3.cpp there is a possible out-of-bounds read due to a missing bounds check.
network
google CWE-125
7.1
2018-11-06 CVE-2018-9436 Out-of-bounds Read vulnerability in Google Android
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9422 Use After Free vulnerability in multiple products
In get_futex_key of futex.c, there is a use-after-free due to improper locking.
local
low complexity
google debian CWE-416
7.2
2018-11-06 CVE-2018-9363 Integer Overflow or Wraparound vulnerability in multiple products
In the hidp_process_report in bluetooth, there is an integer overflow.
local
low complexity
google canonical debian linux CWE-190
8.4
2018-11-06 CVE-2018-9362 Improper Input Validation vulnerability in Google Android
In processMessagePart of InboundSmsHandler.java, there is a possible remote denial of service due to improper input validation.
network
low complexity
google CWE-20
7.8
2018-11-06 CVE-2018-9361 Out-of-bounds Read vulnerability in Google Android
In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9360 Out-of-bounds Read vulnerability in Google Android
In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9359 Out-of-bounds Read vulnerability in Google Android
In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-06 CVE-2018-9358 Out-of-bounds Read vulnerability in Google Android
In gatts_process_attribute_req of gatt_sc.cc, there is a possible read of uninitialized data due to a missing bounds check.
network
low complexity
google CWE-125
7.8