Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-32899 Race Condition vulnerability in Google Android
In gpu_pm_power_off_top_nolock of pixel_gpu_power.c, there is a possible compromise of protected memory due to a race condition.
local
high complexity
google CWE-362
7.0
2024-06-13 CVE-2024-32900 Improper Locking vulnerability in Google Android
In lwis_fence_signal of lwis_debug.c, there is a possible Use after Free due to improper locking.
local
low complexity
google CWE-667
7.8
2024-06-13 CVE-2024-32901 Out-of-bounds Write vulnerability in Google Android
In v4l2_smfc_qbuf of smfc-v4l2-ioctls.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2024-06-13 CVE-2024-32902 Unspecified vulnerability in Google Android
Remote prevention of access to cellular service with no user interaction (for example, crashing the cellular radio service with a malformed packet)
network
low complexity
google
7.5
2024-06-13 CVE-2024-32903 Out-of-bounds Write vulnerability in Google Android
In prepare_response_locked of lwis_transaction.c, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
7.8
2024-06-13 CVE-2024-32904 Out-of-bounds Read vulnerability in Google Android
In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check.
local
high complexity
google CWE-125
4.7
2024-06-13 CVE-2024-32905 Out-of-bounds Write vulnerability in Google Android
In circ_read of link_device_memory_legacy.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
9.8
2024-06-13 CVE-2024-32906 Use of Uninitialized Resource vulnerability in Google Android
In AcvpOnMessage of avcp.cpp, there is a possible EOP due to uninitialized data.
local
low complexity
google CWE-908
7.8
2024-06-13 CVE-2024-32907 Classic Buffer Overflow vulnerability in Google Android
In memcall_add of memlog.c, there is a possible buffer overflow due to improper input validation.
local
low complexity
google CWE-120
7.8
2024-06-13 CVE-2024-32908 Race Condition vulnerability in Google Android
In sec_media_protect of media.c, there is a possible permission bypass due to a race condition.
local
low complexity
google CWE-362
7.8