Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2018-03-15 CVE-2017-18064 Improper Input Validation vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for p2p_noa_info in wma_send_bcn_buf_ll() which is received from firmware leads to potential buffer overflow.
local
low complexity
google CWE-20
7.2
2018-03-15 CVE-2017-18063 Improper Input Validation vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for nlo_event in wma_nlo_match_evt_handler(), which is received from firmware, leads to potential out of bound memory access.
local
low complexity
google CWE-20
7.2
2018-03-15 CVE-2017-18056 Improper Input Validation vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev_id in wma_unified_bcntx_status_event_handler() which is received from firmware leads to potential out of bounds memory read.
local
low complexity
google CWE-20
7.2
2018-03-15 CVE-2017-15821 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_p2p_noa_event_handler(), there is no bound check on a value coming from firmware which can potentially lead to a buffer overwrite.
local
low complexity
google CWE-119
7.2
2018-03-15 CVE-2017-14885 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, wma_unified_link_peer_stats_event_handler function has a variable num_rates which represents the sum of all the peer_stats->num_rates.
local
low complexity
google CWE-119
7.2
2018-03-15 CVE-2017-14882 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing VENDOR specific action frame in the function lim_process_action_vendor_specific(), a comparison is performed with the incoming action frame body without validating if the action frame body received is of valid length, potentially leading to an out-of-bounds access.
network
low complexity
google CWE-119
7.8
2018-03-15 CVE-2017-14878 Improper Input Validation vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a length variable which is used to copy data has a size of only 8 bits and can be exceeded resulting in a denial of service.
network
low complexity
google CWE-20
7.8
2018-03-12 CVE-2017-6286 Out-of-bounds Write vulnerability in Google Android
NVIDIA libnvomx contains a possible out of bounds write due to a missing bounds check which could lead to local escalation of privilege.
local
low complexity
google CWE-787
7.2
2018-03-12 CVE-2017-6281 Improper Input Validation vulnerability in Google Android
NVIDIA libnvomx contains a possible out of bounds write due to a improper input validation which could lead to local escalation of privilege.
local
low complexity
google CWE-20
7.2
2018-03-06 CVE-2017-6282 Write-what-where Condition vulnerability in multiple products
NVIDIA Tegra kernel driver contains a vulnerability in NVMAP where an attacker has the ability to write an arbitrary value to an arbitrary location which may lead to an escalation of privileges.
local
low complexity
nvidia google CWE-123
7.2