Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2018-07-06 CVE-2017-18158 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Possible buffer overflows and array out of bounds accesses in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05 while flashing images.
local
low complexity
google CWE-119
7.2
2018-06-11 CVE-2017-5392 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes.
network
low complexity
mozilla google CWE-119
7.5
2018-06-07 CVE-2017-6294 Out-of-bounds Write vulnerability in Google Android
In Android before the 2018-06-05 security patch level, NVIDIA Tegra X1 TZ contains a possible out of bounds write due to missing bounds check which could lead to escalation of privilege from the kernel to the TZ.
local
low complexity
google CWE-787
7.2
2018-06-07 CVE-2017-6292 Out-of-bounds Write vulnerability in Google Android
In Android before the 2018-06-05 security patch level, NVIDIA TLZ TrustZone contains a possible out of bounds write due to integer overflow which could lead to local escalation of privilege in the TrustZone with no additional execution privileges needed.
local
low complexity
google CWE-787
7.2
2018-06-07 CVE-2017-6290 Integer Overflow or Wraparound vulnerability in Google Android
In Android before the 2018-06-05 security patch level, NVIDIA TLK TrustZone contains a possible out of bounds write due to an integer overflow which could lead to local escalation of privilege with no additional execution privileges needed.
local
low complexity
google CWE-190
7.2
2018-06-06 CVE-2018-5845 Use After Free vulnerability in Google Android
A race condition in drm_atomic_nonblocking_commit() in the display driver can potentially lead to a Use After Free scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
high complexity
google CWE-416
7.6
2018-06-06 CVE-2018-3562 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Buffer over -read can occur while processing a FILS authentication frame in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
network
google CWE-119
7.1
2018-06-06 CVE-2017-18154 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
A crafted binder request can cause an arbitrary unmap in MediaServer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
local
low complexity
google CWE-119
7.2
2018-05-10 CVE-2017-6293 Out-of-bounds Write vulnerability in Google Android
In Android before the 2018-05-05 security patch level, NVIDIA Tegra X1 TZ contains a vulnerability in Widevine TA where the software writes data past the end, or before the beginning, of the intended buffer, which may lead to escalation of Privileges.
local
low complexity
google CWE-787
7.2
2018-05-10 CVE-2017-6289 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android before the 2018-05-05 security patch level, NVIDIA Trusted Execution Environment (TEE) contains a memory corruption (due to unusual root cause) vulnerability, which if run within the speculative execution of the TEE, may lead to local escalation of privileges.
local
low complexity
google CWE-119
7.2