Vulnerabilities > Google > Android > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-32913 Integer Overflow or Wraparound vulnerability in Google Android
In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there is a possible out of bounds write due to an integer overflow.
network
low complexity
google CWE-190
critical
9.8
2024-06-13 CVE-2024-32911 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Google Android
There is a possible escalation of privilege due to improperly used crypto.
network
low complexity
google CWE-327
critical
9.8
2024-06-13 CVE-2024-32905 Out-of-bounds Write vulnerability in Google Android
In circ_read of link_device_memory_legacy.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
9.8
2024-06-13 CVE-2024-29786 Out-of-bounds Write vulnerability in Google Android
In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.8
2024-02-05 CVE-2024-20011 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 11.0/12.0/13.0
In alac decoder, there is a possible information disclosure due to an incorrect bounds check.
network
low complexity
google CWE-119
critical
9.8
2023-12-08 CVE-2023-48423 Out-of-bounds Write vulnerability in Google Android
In dhcp4_SetPDNAddress of dhcp4_Main.c, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.8
2023-12-04 CVE-2023-40082 Unspecified vulnerability in Google Android 14.0
In modify_for_next_stage of fdt.rs, there is a possible way to render KASLR ineffective due to improperly used crypto.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-40078 Out-of-bounds Write vulnerability in Google Android 14.0
In a2dp_vendor_opus_decoder_decode_packet of a2dp_vendor_opus_decoder.cc, there is a possible out of bounds write due to a heap buffer overflow.
network
low complexity
google CWE-787
critical
9.8
2023-12-04 CVE-2023-35690 Unspecified vulnerability in Google Android
In RGXDestroyHWRTData of rgxta3d.c, there is a possible arbitrary code execution due to an uncaught exception.
network
low complexity
google
critical
9.8
2023-12-04 CVE-2023-21403 Unspecified vulnerability in Google Android
In RGXDestroyZSBufferKM of rgxta3d.c, there is a possible arbitrary code execution due to an uncaught exception.
network
low complexity
google
critical
9.8