Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-06-13 CVE-2017-7373 Double Free vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver.
local
low complexity
google CWE-415
7.8
2017-06-13 CVE-2017-7372 Race Condition vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to buffer overflow or write to arbitrary pointer location.
local
high complexity
google CWE-362
7.0
2017-06-13 CVE-2017-7371 Use After Free vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a data pointer is potentially used after it has been freed when SLIMbus is turned off by Bluetooth.
local
low complexity
google CWE-416
7.8
2017-06-13 CVE-2017-7370 Use After Free vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.
local
high complexity
google CWE-416
7.0
2017-06-13 CVE-2017-7369 Improper Input Validation vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, an array index in an ALSA routine is not properly validating potentially leading to kernel stack corruption.
local
low complexity
google CWE-20
7.8
2017-06-13 CVE-2017-7368 Race Condition vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a race condition potentially exists in the ioctl handler of a sound driver.
local
high complexity
google CWE-362
7.0
2017-06-13 CVE-2017-7367 Integer Underflow (Wrap or Wraparound) vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, an integer underflow vulnerability exists while processing the boot image.
local
low complexity
google CWE-191
7.8
2017-06-13 CVE-2017-7365 Out-of-bounds Read vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overread can occur if a particular string is not NULL terminated.
local
low complexity
google CWE-125
7.8
2017-06-13 CVE-2016-10342 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in a syscall handler.
local
low complexity
google CWE-119
7.8
2017-06-13 CVE-2016-10341 Permissions, Privileges, and Access Controls vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, 3rd party TEEs have more privilege than intended.
local
low complexity
google CWE-264
7.8