Vulnerabilities > Google > Low

DATE CVE VULNERABILITY TITLE RISK
2017-09-21 CVE-2017-8281 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while querying event status via DCI.
network
high complexity
google CWE-362
2.6
2017-09-21 CVE-2017-9676 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, potential use after free scenarios and race conditions can occur when accessing global static variables without using a lock.
network
high complexity
google CWE-416
2.6
2017-09-14 CVE-2017-0785 Information Exposure vulnerability in Google Android
A information disclosure vulnerability in the Android system (bluetooth).
low complexity
google CWE-200
3.3
2017-09-08 CVE-2017-0792 Information Exposure vulnerability in Google Android 7.1.2
A information disclosure vulnerability in the Broadcom wi-fi driver.
low complexity
google CWE-200
3.3
2017-08-18 CVE-2017-9682 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in two KGSL driver functions can lead to a Use After Free condition.
network
high complexity
google CWE-362
2.6
2017-08-16 CVE-2016-5347 Information Exposure vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, kernel stack data can be leaked to userspace by an audio driver.
network
high complexity
google CWE-200
2.6
2017-08-16 CVE-2016-5854 Information Exposure vulnerability in Google Android
In a driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, kernel heap memory can be exposed to userspace.
network
high complexity
google CWE-200
2.6
2017-08-16 CVE-2016-5855 Information Exposure vulnerability in Google Android
In a driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a user-supplied buffer is casted to a structure without checking if the source buffer is large enough.
network
high complexity
google CWE-200
2.6
2017-08-16 CVE-2016-5858 Information Exposure vulnerability in Google Android
In an ioctl handler in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, if a user supplies a value too large, then an out-of-bounds read occurs.
network
high complexity
google CWE-200
2.6
2017-08-07 CVE-2015-3839 NULL Pointer Dereference vulnerability in Google Android
The updateMessageStatus function in Android 5.1.1 and earlier allows local users to cause a denial of service (NULL pointer exception and process crash).
local
low complexity
google CWE-476
2.1