Vulnerabilities > Google > Android > High

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-32901 Out-of-bounds Write vulnerability in Google Android
In v4l2_smfc_qbuf of smfc-v4l2-ioctls.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2024-06-13 CVE-2024-32902 Unspecified vulnerability in Google Android
Remote prevention of access to cellular service with no user interaction (for example, crashing the cellular radio service with a malformed packet)
network
low complexity
google
7.5
2024-06-13 CVE-2024-32903 Out-of-bounds Write vulnerability in Google Android
In prepare_response_locked of lwis_transaction.c, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
7.8
2024-06-13 CVE-2024-32906 Use of Uninitialized Resource vulnerability in Google Android
In AcvpOnMessage of avcp.cpp, there is a possible EOP due to uninitialized data.
local
low complexity
google CWE-908
7.8
2024-06-13 CVE-2024-32907 Classic Buffer Overflow vulnerability in Google Android
In memcall_add of memlog.c, there is a possible buffer overflow due to improper input validation.
local
low complexity
google CWE-120
7.8
2024-06-13 CVE-2024-32908 Race Condition vulnerability in Google Android
In sec_media_protect of media.c, there is a possible permission bypass due to a race condition.
local
low complexity
google CWE-362
7.8
2024-06-13 CVE-2024-32909 Out-of-bounds Write vulnerability in Google Android
In handle_msg of main.cpp, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
7.8
2024-04-05 CVE-2024-29748 Unspecified vulnerability in Google Android
there is a possible way to bypass due to a logic error in the code.
local
low complexity
google
7.8
2024-02-07 CVE-2024-22012 Out-of-bounds Write vulnerability in Google Android
there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2024-02-05 CVE-2024-20007 Out-of-bounds Write vulnerability in Google Android 12.0/13.0/14.0
In mp3 decoder, there is a possible out of bounds write due to a race condition.
network
high complexity
google CWE-787
7.5