Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-29786 Out-of-bounds Write vulnerability in Google Android
In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.8
2024-06-13 CVE-2024-29787 Use After Free vulnerability in Google Android
In lwis_process_transactions_in_queue of lwis_transaction.c, there is a possible use after free due to a use after free.
local
low complexity
google CWE-416
7.8
2024-06-13 CVE-2024-32891 Race Condition vulnerability in Google Android
In sec_media_unprotect of media.c, there is a possible memory corruption due to a race condition.
local
high complexity
google CWE-362
7.0
2024-06-13 CVE-2024-32892 Type Confusion vulnerability in Google Android
In handle_init of goodix/main/main.c, there is a possible memory corruption due to type confusion.
local
low complexity
google CWE-843
7.8
2024-06-13 CVE-2024-32893 Incorrect Type Conversion or Cast vulnerability in Google Android
In _s5e9865_mif_set_rate of exynos_dvfs.c, there is a possible out of bounds read due to improper casting.
local
low complexity
google CWE-704
5.5
2024-06-13 CVE-2024-32894 Out-of-bounds Read vulnerability in Google Android
In bc_get_converted_received_bearer of bc_utilities.c, there is a possible out of bounds read due to a missing bounds check.
network
low complexity
google CWE-125
7.5
2024-06-13 CVE-2024-32895 Out-of-bounds Write vulnerability in Google Android
In BCMFASTPATH of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2024-06-13 CVE-2024-32896 Unspecified vulnerability in Google Android
there is a possible way to bypass due to a logic error in the code.
local
low complexity
google
7.8
2024-06-13 CVE-2024-32897 Out-of-bounds Read vulnerability in Google Android
In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
network
high complexity
google CWE-125
5.9
2024-06-13 CVE-2024-32898 Out-of-bounds Read vulnerability in Google Android
In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
local
high complexity
google CWE-125
4.7