Vulnerabilities > Google > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-09-21 CVE-2017-8247 Resource Exhaustion vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, if there is more than one thread doing the device open operation, the device may be opened more than once.
network
google CWE-400
6.8
2017-09-21 CVE-2017-11040 Information Exposure vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, when reading from sysfs nodes, one can read more information than it is allowed to.
network
google CWE-200
4.3
2017-09-21 CVE-2017-11002 Out-of-bounds Read vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing a vendor sub-command, a buffer over-read can occur.
network
google CWE-125
4.3
2017-09-21 CVE-2017-11001 Information Exposure vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, the length of the MAC address is not checked which may cause out of bounds read.
network
google CWE-200
4.3
2017-09-21 CVE-2017-11000 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in an ISP Camera kernel driver function, an incorrect bounds check may potentially lead to an out-of-bounds write.
network
google CWE-119
6.8
2017-09-21 CVE-2017-10999 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, concurrent calls into ioctl RMNET_IOCTL_ADD_MUX_CHANNEL in ipa wan driver may lead to memory corruption due to missing locks.
network
google CWE-119
6.8
2017-09-21 CVE-2017-10998 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in audio_aio_ion_lookup_vaddr, the buffer length, which is user input, ends up being used to validate if the buffer is fully within the valid region.
network
google CWE-119
6.8
2017-09-21 CVE-2017-10997 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, using a debugfs node, a write to a PCIe register can cause corruption of kernel memory.
network
google CWE-119
6.8
2017-09-15 CVE-2015-1527 Integer Overflow or Wraparound vulnerability in Google Android
Integer overflow in IAudioPolicyService.cpp in Android allows local users to gain privileges via a crafted application, aka Android Bug ID 19261727.
local
low complexity
google CWE-190
4.6
2017-09-14 CVE-2017-0783 Information Exposure vulnerability in Google Android
A information disclosure vulnerability in the Android system (bluetooth).
low complexity
google CWE-200
6.1