Vulnerabilities > Google > Android > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-20011 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 11.0/12.0/13.0
In alac decoder, there is a possible information disclosure due to an incorrect bounds check.
network
low complexity
google CWE-119
critical
9.8
2023-12-08 CVE-2023-48423 Out-of-bounds Write vulnerability in Google Android
In dhcp4_SetPDNAddress of dhcp4_Main.c, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.8
2023-12-04 CVE-2023-40082 Unspecified vulnerability in Google Android 14.0
In modify_for_next_stage of fdt.rs, there is a possible way to render KASLR ineffective due to improperly used crypto.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-40078 Out-of-bounds Write vulnerability in Google Android 14.0
In a2dp_vendor_opus_decoder_decode_packet of a2dp_vendor_opus_decoder.cc, there is a possible out of bounds write due to a heap buffer overflow.
network
low complexity
google CWE-787
critical
9.8
2023-12-04 CVE-2023-35690 Unspecified vulnerability in Google Android
In RGXDestroyHWRTData of rgxta3d.c, there is a possible arbitrary code execution due to an uncaught exception.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21403 Unspecified vulnerability in Google Android
In RGXDestroyZSBufferKM of rgxta3d.c, there is a possible arbitrary code execution due to an uncaught exception.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21402 Unspecified vulnerability in Google Android
In MMU_UnmapPages of mmu_common.c, there is a possible out of bounds read due to improper input validation.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21401 Unspecified vulnerability in Google Android
In DevmemIntChangeSparse of devicemem_server.c, there is a possible out of bounds write due to an integer overflow.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21263 Unspecified vulnerability in Google Android
In OSMMapPMRGeneric of pmr_os.c, there is a possible out of bounds write due to an uncaught exception.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21228 Unspecified vulnerability in Google Android
In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google
critical
9.8