Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-29781 Out-of-bounds Read vulnerability in Google Android
In ss_AnalyzeOssReturnResUssdArgIe of ss_OssAsnManagement.c, there is a possible out of bounds read due to improper input validation.
network
low complexity
google CWE-125
7.5
2024-06-13 CVE-2024-29784 Integer Overflow or Wraparound vulnerability in Google Android
In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google CWE-190
7.8
2024-06-13 CVE-2024-29787 Use After Free vulnerability in Google Android
In lwis_process_transactions_in_queue of lwis_transaction.c, there is a possible use after free due to a use after free.
local
low complexity
google CWE-416
7.8
2024-06-13 CVE-2024-32891 Race Condition vulnerability in Google Android
In sec_media_unprotect of media.c, there is a possible memory corruption due to a race condition.
local
high complexity
google CWE-362
7.0
2024-06-13 CVE-2024-32892 Type Confusion vulnerability in Google Android
In handle_init of goodix/main/main.c, there is a possible memory corruption due to type confusion.
local
low complexity
google CWE-843
7.8
2024-06-13 CVE-2024-32894 Out-of-bounds Read vulnerability in Google Android
In bc_get_converted_received_bearer of bc_utilities.c, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2024-06-13 CVE-2024-32895 Out-of-bounds Write vulnerability in Google Android
In BCMFASTPATH of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2024-06-13 CVE-2024-32896 Unspecified vulnerability in Google Android
there is a possible way to bypass due to a logic error in the code.
local
low complexity
google
7.8
2024-06-13 CVE-2024-32899 Race Condition vulnerability in Google Android
In gpu_pm_power_off_top_nolock of pixel_gpu_power.c, there is a possible compromise of protected memory due to a race condition.
local
high complexity
google CWE-362
7.0
2024-06-13 CVE-2024-32900 Improper Locking vulnerability in Google Android
In lwis_fence_signal of lwis_debug.c, there is a possible Use after Free due to improper locking.
local
low complexity
google CWE-667
7.8