Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Total 11189 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3841 2 Google, Linux 2 Android, Linux Kernel 2024-04-02 7.2 HIGH 7.3 HIGH
The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.
CVE-2024-2625 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 8.8 HIGH
Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2024-2631 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 4.3 MEDIUM
Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
CVE-2024-2630 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 6.5 MEDIUM
Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-2629 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 4.3 MEDIUM
Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-2628 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 4.3 MEDIUM
Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)
CVE-2024-2627 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 8.8 HIGH
Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-2626 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 6.5 MEDIUM
Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
CVE-2021-30560 4 Debian, Google, Splunk and 1 more 4 Debian Linux, Chrome, Universal Forwarder and 1 more 2024-03-27 6.8 MEDIUM 8.8 HIGH
Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2024-22012 1 Google 1 Android 2024-03-12 N/A 7.8 HIGH
there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48423 1 Google 1 Android 2024-03-12 N/A 9.8 CRITICAL
In dhcp4_SetPDNAddress of dhcp4_Main.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48422 1 Google 1 Android 2024-03-12 N/A 5.5 MEDIUM
In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48421 1 Google 1 Android 2024-03-12 N/A 7.8 HIGH
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48420 1 Google 1 Android 2024-03-12 N/A 6.4 MEDIUM
there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48416 1 Google 1 Android 2024-03-12 N/A 7.5 HIGH
In multiple locations, there is a possible null dereference due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48415 1 Google 1 Android 2024-03-12 N/A 5.5 MEDIUM
In Init of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48414 1 Google 1 Android 2024-03-12 N/A 6.7 MEDIUM
In the Pixel Camera Driver, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48413 1 Google 1 Android 2024-03-12 N/A 4.9 MEDIUM
In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48412 1 Google 1 Android 2024-03-12 N/A 5.5 MEDIUM
In private_handle_t of mali_gralloc_buffer.h, there is a possible information leak due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-48411 1 Google 1 Android 2024-03-12 N/A 5.5 MEDIUM
In SignalStrengthAdapter::FillGsmSignalStrength() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.