Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2018-02-23 CVE-2017-17767 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, the IL client may free a buffer OMX Video Encoder Component and then subsequently access the already freed buffer.
local
low complexity
google CWE-119
7.2
2018-02-23 CVE-2017-17765 Integer Overflow or Wraparound vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, multiple values received from firmware are not properly validated in wma_get_ll_stats_ext_buf() and are used to allocate the sizes of buffers and may be vulnerable to integer overflow leading to buffer overflow.
local
low complexity
google CWE-190
7.2
2018-02-23 CVE-2017-17764 Integer Overflow or Wraparound vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, the num_failure_info value from firmware is not properly validated in wma_rx_aggr_failure_event_handler() so that an integer overflow vulnerability in a buffer size calculation may potentially lead to a buffer overflow.
local
low complexity
google CWE-190
7.2
2018-02-23 CVE-2017-15862 Integer Overflow or Wraparound vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in wma_unified_link_radio_stats_event_handler(), the number of radio channels coming from firmware is not properly validated, potentially leading to an integer overflow vulnerability followed by a buffer overflow.
local
low complexity
google CWE-190
7.2
2018-02-23 CVE-2017-15861 Improper Validation of Array Index vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in the function wma_roam_synch_event_handler, vdev_id is received from firmware and used to access an array without validation.
local
low complexity
google CWE-129
7.2
2018-02-23 CVE-2017-15820 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in a KGSL IOCTL handler, a Use After Free Condition can potentially occur.
local
low complexity
google CWE-416
7.2
2018-02-23 CVE-2017-14884 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, due to lack of bounds checking on the variable "data_len" from the function WLANQCMBR_McProcessMsg, a buffer overflow may potentially occur in WLANFTM_McProcessMsg.
local
low complexity
google CWE-119
7.2
2018-02-19 CVE-2017-7375 XXE vulnerability in multiple products
A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes).
network
low complexity
xmlsoft debian google CWE-611
7.5
2018-02-12 CVE-2017-13234 Missing Release of Resource after Effective Lifetime vulnerability in Google Android
In DLSParser of the sonivox library, there is possible resource exhaustion due to a memory leak.
network
google CWE-772
7.1
2018-02-12 CVE-2017-13233 Resource Exhaustion vulnerability in Google Android
In ihevcd_ctb_boundary_strength_pbslice of libhevc, there is possible resource exhaustion.
network
google CWE-400
7.1