Vulnerabilities > Google > Android

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-29778 Out-of-bounds Read vulnerability in Google Android
In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
local
high complexity
google CWE-125
4.7
2024-06-13 CVE-2024-29780 Use of Uninitialized Resource vulnerability in Google Android
In hwbcc_ns_deprivilege of trusty/user/base/lib/hwbcc/client/hwbcc.c, there is a possible uninitialized stack data disclosure due to uninitialized data.
local
low complexity
google CWE-908
5.5
2024-06-13 CVE-2024-29781 Out-of-bounds Read vulnerability in Google Android
In ss_AnalyzeOssReturnResUssdArgIe of ss_OssAsnManagement.c, there is a possible out of bounds read due to improper input validation.
network
low complexity
google CWE-125
7.5
2024-06-13 CVE-2024-29784 Integer Overflow or Wraparound vulnerability in Google Android
In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google CWE-190
7.8
2024-06-13 CVE-2024-29785 Use of Uninitialized Resource vulnerability in Google Android
In aur_get_state of aurora.c, there is a possible information disclosure due to uninitialized data.
local
low complexity
google CWE-908
5.5
2024-06-13 CVE-2024-29786 Out-of-bounds Write vulnerability in Google Android
In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.8
2024-06-13 CVE-2024-29787 Use After Free vulnerability in Google Android
In lwis_process_transactions_in_queue of lwis_transaction.c, there is a possible use after free due to a use after free.
local
low complexity
google CWE-416
7.8
2024-06-13 CVE-2024-32891 Race Condition vulnerability in Google Android
In sec_media_unprotect of media.c, there is a possible memory corruption due to a race condition.
local
high complexity
google CWE-362
7.0
2024-06-13 CVE-2024-32892 Type Confusion vulnerability in Google Android
In handle_init of goodix/main/main.c, there is a possible memory corruption due to type confusion.
local
low complexity
google CWE-843
7.8
2024-06-13 CVE-2024-32893 Incorrect Type Conversion or Cast vulnerability in Google Android
In _s5e9865_mif_set_rate of exynos_dvfs.c, there is a possible out of bounds read due to improper casting.
local
low complexity
google CWE-704
5.5