Vulnerabilities > Google > Android > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-29778 Out-of-bounds Read vulnerability in Google Android
In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
local
high complexity
google CWE-125
4.7
2024-06-13 CVE-2024-29780 Use of Uninitialized Resource vulnerability in Google Android
In hwbcc_ns_deprivilege of trusty/user/base/lib/hwbcc/client/hwbcc.c, there is a possible uninitialized stack data disclosure due to uninitialized data.
local
low complexity
google CWE-908
5.5
2024-06-13 CVE-2024-29785 Use of Uninitialized Resource vulnerability in Google Android
In aur_get_state of aurora.c, there is a possible information disclosure due to uninitialized data.
local
low complexity
google CWE-908
5.5
2024-06-13 CVE-2024-32893 Incorrect Type Conversion or Cast vulnerability in Google Android
In _s5e9865_mif_set_rate of exynos_dvfs.c, there is a possible out of bounds read due to improper casting.
local
low complexity
google CWE-704
5.5
2024-06-13 CVE-2024-32897 Out-of-bounds Read vulnerability in Google Android
In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
network
high complexity
google CWE-125
5.9
2024-06-13 CVE-2024-32898 Out-of-bounds Read vulnerability in Google Android
In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
local
high complexity
google CWE-125
4.7
2024-06-13 CVE-2024-32904 Out-of-bounds Read vulnerability in Google Android
In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
local
high complexity
google CWE-125
4.7
2024-06-13 CVE-2024-32910 Use of Uninitialized Resource vulnerability in Google Android
In handle_msg_shm_map_req of trusty/user/base/lib/spi/srv/tipc/tipc.c, there is a possible stack data disclosure due to uninitialized data.
local
low complexity
google CWE-908
5.5
2024-06-13 CVE-2024-32912 Unspecified vulnerability in Google Android
there is a possible persistent Denial of Service due to test/debugging code left in a production build.
local
low complexity
google
5.5
2024-04-05 CVE-2024-29745 Use of Uninitialized Resource vulnerability in Google Android
there is a possible Information Disclosure due to uninitialized data.
local
low complexity
google CWE-908
5.5