Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2017-09-08 CVE-2017-0773 Unspecified vulnerability in Google Android
A denial of service vulnerability in the Android media framework (libhevc).
network
google
7.1
2017-09-08 CVE-2017-0772 Unspecified vulnerability in Google Android
A denial of service vulnerability in the Android media framework (libavc).
network
google
7.1
2017-09-08 CVE-2017-0771 Allocation of Resources Without Limits or Throttling vulnerability in Google Android
A denial of service vulnerability in the Android media framework (libskia).
network
google CWE-770
7.1
2017-08-18 CVE-2017-9684 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a USB driver can lead to a Use After Free condition.
network
high complexity
google CWE-416
7.6
2017-08-18 CVE-2017-8267 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in an IOCTL handler potentially leading to an integer overflow and then an out-of-bounds write.
network
high complexity
google CWE-362
7.6
2017-08-18 CVE-2017-8262 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in some memory allocation and free functions, a race condition can potentially occur leading to a Use After Free condition.
network
high complexity
google CWE-416
7.6
2017-08-18 CVE-2015-0576 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in HSDPA.
network
high complexity
google CWE-119
7.6
2017-08-16 CVE-2016-5867 Permissions, Privileges, and Access Controls vulnerability in Google Android
In a sound driver in Android for MSM, Firefox OS for MSM, QRD Android, some variables are from userspace and values can be chosen that could result in stack overflow.
network
high complexity
google CWE-264
7.6
2017-08-16 CVE-2016-5862 Permissions, Privileges, and Access Controls vulnerability in Google Android
When a control related to codec is issued from userspace in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, the type casting is done to the container structure instead of the codec's individual structure, resulting in a device restart after kernel crash occurs.
network
high complexity
google CWE-264
7.6
2017-08-16 CVE-2016-5861 Permissions, Privileges, and Access Controls vulnerability in Google Android
In a display driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable controlled by userspace is used to calculate offsets and sizes for copy operations, which could result in heap overflow.
low complexity
google CWE-264
8.3