Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Total 11891 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-13269 1 Google 1 Android 2023-12-10 3.3 LOW 4.3 MEDIUM
A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68818034.
CVE-2016-10233 1 Google 1 Android 2023-12-10 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34389926. References: QC-CR#897452.
CVE-2017-13242 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. ID: A-62672248.
CVE-2017-14883 1 Google 1 Android 2023-12-10 7.5 HIGH 9.8 CRITICAL
In the function wma_unified_power_debug_stats_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-18, if the value param_buf->num_debug_register received from the FW command buffer is close to max of uint32, then the computation performed using this variable to calculate stats_registers_len may overflow to a smaller value leading to less than required memory allocated for power_stats_results and potentially a buffer overflow while copying the FW buffer to local buffer.
CVE-2017-13239 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
A information disclosure vulnerability in the Android framework (ui framework). Product: Android. Versions: 8.0. ID: A-66244132.
CVE-2017-13303 1 Google 1 Android 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A information disclosure vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-71359108. References: B-V2018010501.
CVE-2014-9957 1 Google 1 Android 2023-12-10 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36387564.
CVE-2017-13280 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
In the FrameSequence_gif::FrameSequence_gif function of libframesequence, there is a out of bounds read due to a missing bounds check. This could lead to a remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-71361451.
CVE-2018-4877 6 Adobe, Apple, Google and 3 more 10 Flash Player, Macos, Chrome Os and 7 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code execution.
CVE-2017-13275 1 Google 1 Android 2023-12-10 1.9 LOW 5.5 MEDIUM
In getVSCoverage of CmapCoverage.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-70808908.
CVE-2017-13302 1 Google 1 Android 2023-12-10 7.8 HIGH 7.5 HIGH
A denial of service vulnerability in the Android system (system ui). Product: Android. Versions: 8.0. Android ID: A-69969749.
CVE-2018-5864 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
While processing a WMI_APFIND event in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a buffer over-read and information leak can potentially occur.
CVE-2017-15831 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the function wma_ndp_end_indication_event_handler(), there is no input validation check on a event_info value coming from firmware, which can cause an integer overflow and then leads to potential heap overwrite.
CVE-2017-13288 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
In writeToParcel and readFromParcel of PeriodicAdvertisingReport.java, there is a permission bypass due to a 64/32bit int mismatch. This could lead to a local escalation of privilege where the user can start an activity with system privileges, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-69634768.
CVE-2018-10229 3 Google, Lg, Mozilla 3 Chrome, Nexus 5, Firefox 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
A hardware vulnerability in GPU memory modules allows attackers to accelerate micro-architectural attacks through the use of the JavaScript WebGL API.
CVE-2017-15842 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
Buffer might get used after it gets freed due to unlocking the mutex before freeing the buffer in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
CVE-2017-15822 1 Google 1 Android 2023-12-10 8.3 HIGH 8.8 HIGH
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing a 802.11 management frame, a buffer overflow may potentially occur.
CVE-2018-5887 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
While processing the USB StrSerialDescriptor array, an array index out of bounds can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
CVE-2017-13260 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-69177251.
CVE-2017-13245 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
A elevation of privilege vulnerability in the Upstream kernel audio driver. Product: Android. Versions: Android kernel. ID: A-64315347.