Google Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

Google Android5829
Google Chrome3446
Google TensorFlow337
Google Go113
Google Tensorflow55

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix9532
Temporary Fix0
Workaround4
Unavailable9
Not Defined455

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High95
Functional6
Proof-of-Concept504
Unproven328
Not Defined9067

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical64
Local3898
Adjacent355
Network5683

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High368
Low3373
None6259

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required3614
None6386

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤21
≤370
≤4559
≤51149
≤62041
≤72668
≤82533
≤9557
≤10422

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤27
≤375
≤4620
≤51246
≤62623
≤72632
≤81916
≤9605
≤10276

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤22
≤3229
≤41146
≤51165
≤62647
≤72261
≤81872
≤9236
≤10442

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤39
≤494
≤5516
≤6930
≤71207
≤82256
≤91028
≤10721

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤41
≤527
≤6112
≤749
≤872
≤924
≤109

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k26
<2k1
<5k76
<10k606
<25k2472
<50k3495
<100k2851
≥100k473

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k2480
<2k720
<5k2216
<10k2245
<25k2133
<50k162
<100k44
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (102): AdMob (1), Android (5829), Android Browser (2), Android SDK (2), Android SDK Platform Tools (1), App Engine Python SDK (4), Assistant (1), Asylo (14), Authenticator (1), Blink (1), Caja (1), Cardboard (1), Chrome (3446), Chrome OS (26), ChromeOS Readiness Tool (1), Chrome WebRTC (1), Chromecast (2), Chromium libvpx (1), CityHash (1), Closure Library (1), Cloud (5), Cloud Anthos Cluster (1), Cloud Armor (1), Cloud Build (1), Cloud Compute Engine (1), Cloud GKE (1), Cloud IAM (3), Cloud Looker (1), Cloud Platform (7), Cloud Platform guest-oslogin (3), Cloud Projects (1), Cloud Shell (3), Cloud Storage XML API (3), Cr-48 Chromebook (5), Data Transfer Project (1), Drive for Desktop (1), Earth Pro (3), Email (1), Exposure Notification API (1), Exposure Notification Server (1), Exposure Notification Verification Server (1), Free (1), Fuchsia (4), Ga Login (3), Glass (1), Gmail for iOS (1), Go (113), Guava (3), Gvisor (1), Home (1), I (1), IDAPython (1), MediaTek (1), Monorail (3), Nearby (2), Nest Cam IQ Indoor (6), Nest Mini (1), Nest Wifi Pro (2), News (1), Nexus 6 (6), O 2007 (1), Omaha (2), Osconfig (1), Picasa (10), Pixel (1), Pixel SL (1), Pixel Watch (2), Play Services DSK (1), Play Services SDK (1), Play services SDK play-services-basement (1), SA360 (1), SLO Generator (1), Santa (1), Search (1), Search App (1), Search Appliance (1), Search Appliance Software (1), Sign-In with Google API C++ Client (1), SketchUp (7), Talk (1), TensorFlow (337), Tensorflow (55), Tunnelblick (7), V8 (5), Weather App (1), WebP (1), Web Toolkit (3), WebkitGTK+ (6), Wifi Pro (1), XML Sitemaps (1), bionic (1), checkout-php (1), gRPC (6), gVisor (3), go-tpm TPM1.2 Library (1), gperftools (1), gson (1), molcodesignchecker (1), nftables (1), protobuf-java (1), run-dev-server (1), webapp2 (1)

Link to Vendor Website: https://www.google.com/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
07/24/20244.64.4Google Chrome Frames Privilege EscalationWeb BrowserNot DefinedOfficial Fix0.000000.08CVE-2024-6996
07/24/20245.55.3Google Chrome Safe Browsing Privilege EscalationWeb BrowserNot DefinedOfficial Fix0.000000.08CVE-2024-7004
07/24/20246.36.0Google Chrome HTML Remote Code ExecutionWeb BrowserNot DefinedOfficial Fix0.000000.14CVE-2024-7001
07/24/20246.36.0Google Chrome CSS use after freeWeb BrowserNot DefinedOfficial Fix0.000000.06CVE-2024-7000
07/24/20246.36.0Google Chrome Layout heap-based overflowWeb BrowserNot DefinedOfficial Fix0.000000.22CVE-2024-6994
07/24/20245.55.3Google Chrome Safe Browsing Privilege EscalationWeb BrowserNot DefinedOfficial Fix0.000000.09CVE-2024-7005
07/24/20246.36.0Google Chrome User Education use after freeWeb BrowserNot DefinedOfficial Fix0.000000.03CVE-2024-6998
07/24/20245.55.3Google Chrome FedCM Privilege EscalationWeb BrowserNot DefinedOfficial Fix0.000000.03CVE-2024-7003
07/24/20246.36.0Google Chrome Tabs use after freeWeb BrowserNot DefinedOfficial Fix0.000000.22CVE-2024-6997
07/24/20245.55.3Google Chrome FedCM Privilege EscalationWeb BrowserNot DefinedOfficial Fix0.000000.14CVE-2024-6999
07/24/20246.36.0Google Chrome ANGLE out-of-boundsWeb BrowserNot DefinedOfficial Fix0.000000.25CVE-2024-6992
07/24/20245.55.3Google Chrome Fullscreen Privilege EscalationWeb BrowserNot DefinedOfficial Fix0.000000.06CVE-2024-6995
07/24/20245.55.3Google Chrome Canvas Privilege EscalationWeb BrowserNot DefinedOfficial Fix0.000000.17CVE-2024-6993
07/24/20246.36.0Google Chrome Dawn use after freeWeb BrowserNot DefinedOfficial Fix0.000000.31CVE-2024-6991
07/24/20246.36.0Google Chrome Loader use after freeWeb BrowserNot DefinedOfficial Fix0.000000.45CVE-2024-6989
07/24/20246.36.0Google Chrome Downloads use after freeWeb BrowserNot DefinedOfficial Fix0.000000.45CVE-2024-6988
07/23/20242.72.5Google Cloud Platform Resource Manager access controlCloud SoftwareProof-of-ConceptOfficial Fix0.000000.15
07/17/20243.13.0Google Chrome DevTools race conditionWeb BrowserNot DefinedOfficial Fix0.000430.03CVE-2024-6778
07/17/20246.36.0Google Chrome Navigation use after freeWeb BrowserNot DefinedOfficial Fix0.000430.04CVE-2024-6777
07/17/20244.34.1Google Chrome V8 out-of-boundsWeb BrowserNot DefinedOfficial Fix0.000430.09CVE-2024-6772
07/17/20244.34.1Google Chrome V8 out-of-boundsWeb BrowserNot DefinedOfficial Fix0.000430.00CVE-2024-6779
07/17/20246.36.0Google Chrome Audio use after freeWeb BrowserNot DefinedOfficial Fix0.000430.04CVE-2024-6776
07/17/20246.36.0Google Chrome Media Stream use after freeWeb BrowserNot DefinedOfficial Fix0.000430.04CVE-2024-6775
07/17/20246.36.0Google Chrome V8 heap-based overflowWeb BrowserNot DefinedOfficial Fix0.000430.03CVE-2024-6773
07/17/20246.36.0Google Chrome Screen Capture use after freeWeb BrowserNot DefinedOfficial Fix0.000430.04CVE-2024-6774
07/09/20245.35.1Google Android Accessibility Service AccessibilityManagerService.java updateServicesLocked input validationSmartphone Operating SystemNot DefinedOfficial Fix0.000430.07CVE-2024-31322
07/09/20245.35.2Google Android ParcelableListBinder.java onTransact behavioral workflowSmartphone Operating SystemNot DefinedOfficial Fix0.000430.03CVE-2024-34723
07/09/20246.36.2Google Android com_android_internal_os_ZygoteCommandBuffer.cpp buffer overflowSmartphone Operating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-34720
07/09/20245.35.1Google Android Wi-Fi Connection permissionSmartphone Operating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-31332
07/09/20245.35.1Google Android ZygoteProcess.java WRITE_SECURE_SETTINGS deserializationSmartphone Operating SystemNot DefinedOfficial Fix0.000430.12CVE-2024-31317
07/09/20246.56.4Google Android PackageManagerService.java setMimeGroup behavioral workflowSmartphone Operating SystemNot DefinedOfficial Fix0.000430.00CVE-2024-31331
07/09/20246.56.4Google Android StatsService.cpp use after freeSmartphone Operating SystemNot DefinedOfficial Fix0.000430.07CVE-2024-31339
07/09/20245.35.1Google Android MessageQueueBase.h out-of-bounds writeSmartphone Operating SystemNot DefinedOfficial Fix0.000430.00CVE-2024-31327
07/09/20245.35.1Google Android behavioral workflowSmartphone Operating SystemNot DefinedOfficial Fix0.000450.07CVE-2024-31326
07/09/20243.33.2Google Android information disclosureSmartphone Operating SystemNot DefinedOfficial Fix0.000430.10CVE-2024-31325
07/09/20245.35.1Google Android WindowState.java hide state issueSmartphone Operating SystemNot DefinedOfficial Fix0.000430.09CVE-2024-31324
07/09/20246.56.4Google Android onCreate permissionSmartphone Operating SystemNot DefinedOfficial Fix0.000430.03CVE-2024-31323
07/09/20246.36.2Google Android AssociationRequest.java setSkipPrompt privileges managementSmartphone Operating SystemNot DefinedOfficial Fix0.000450.12CVE-2024-31320
07/09/20245.85.8Google Android NotificationManagerService.java updateNotificationChannelFromPrivilegedListener information disclosureSmartphone Operating SystemNot DefinedOfficial Fix0.000430.09CVE-2024-31319
07/09/20245.35.1Google Android CompanionDeviceManagerService.java permissionSmartphone Operating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-31318
07/09/20243.33.2Google Android MediaProvider.java ensureFileColumns information disclosureSmartphone Operating SystemNot DefinedOfficial Fix0.000430.05CVE-2024-34721
07/09/20245.35.1Google Android pvr_bridge_k.c PVRSRV_MMap behavioral workflowSmartphone Operating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-34726
07/09/20244.54.3Google Android devicemem_server.c DevmemtUnexportCtx race conditionSmartphone Operating SystemNot DefinedOfficial Fix0.000430.00CVE-2024-34725
07/09/20245.75.6Google Android pmr.c _UnrefAndMaybeDestroy race conditionSmartphone Operating SystemNot DefinedOfficial Fix0.000430.09CVE-2024-34724
07/09/20245.35.1Google Android devicemem_server.c DevmemtChangeSparse2 behavioral workflowSmartphone Operating SystemNot DefinedOfficial Fix0.000430.05CVE-2024-31335
07/09/20245.35.1Google Android devicemem_server.c DevmemtFreeDefBackingPage behavioral workflowSmartphone Operating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-31334
07/09/20246.86.7Google Android BLE smp_act.cc smp_proc_rand improper authenticationSmartphone Operating SystemNot DefinedOfficial Fix0.000430.05CVE-2024-34722
07/09/20245.35.1Google Android ManagedServices.java input validationSmartphone Operating SystemNot DefinedOfficial Fix0.000430.00CVE-2024-31315
07/09/20245.35.1Google Android Autofill Service App AutofillManagerServiceImpl.java newServiceInfoLocked input validationSmartphone Operating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-31310
07/09/20245.35.1Google Android MessageQueueBase.h availableToWriteBytes out-of-bounds writeSmartphone Operating SystemNot DefinedOfficial Fix0.000430.07CVE-2024-31313

9950 more entries are not shown

Interested in the pricing of exploits?

See the underground prices here!