Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2018-11-06 CVE-2018-9357 Out-of-bounds Write vulnerability in Google Android
In BNEP_Write of bnep_api.cc, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2018-10-02 CVE-2018-9515 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In sdcardfs_create and sdcardfs_mkdir of inode.c, there is a possible memory corruption due to improper locking.
local
low complexity
google CWE-119
7.2
2018-10-02 CVE-2018-9514 Use After Free vulnerability in Google Android
In sdcardfs_open of file.c, there is a possible Use After Free due to an unusual root cause.
local
low complexity
google CWE-416
7.2
2018-10-02 CVE-2018-9513 Double Free vulnerability in Google Android
In copy_process of fork.c, there is possible memory corruption due to a double free.
local
low complexity
google CWE-415
7.2
2018-10-02 CVE-2018-9504 Out-of-bounds Write vulnerability in Google Android
In sdp_copy_raw_data of sdp_discovery.cc, there is a possible out of bounds write due to an incorrect bounds check.
low complexity
google CWE-787
8.8
2018-10-02 CVE-2018-9503 Out-of-bounds Read vulnerability in Google Android
In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2018-10-02 CVE-2018-9501 Unspecified vulnerability in Google Android
In the SetupWizard, there is a possible Factory Reset Protection bypass due to a permissions bypass.
local
low complexity
google
7.8
2018-10-02 CVE-2018-9498 Integer Overflow or Wraparound vulnerability in Google Android
In SkSampler::Fill of SkSampler.cpp, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google CWE-190
7.8
2018-10-02 CVE-2018-9497 Out-of-bounds Write vulnerability in Google Android
In impeg2_fmt_conv_yuv420p_to_yuv420sp_uv_av8 of impeg2_format_conv.s there is a possible out of bounds write due to missing bounds check.
local
low complexity
google CWE-787
7.8
2018-10-02 CVE-2018-9496 Out-of-bounds Write vulnerability in Google Android 9.0
In ixheaacd_real_synth_fft_p3 of ixheaacd_esbr_fft.c there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8