Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2024-11-19 CVE-2018-9341 Out-of-bounds Write vulnerability in Google Android
In impeg2d_mc_fullx_fully of impeg2d_mc.c there is a possible out of bound write due to missing bounds check.
local
low complexity
google CWE-787
7.8
2024-11-19 CVE-2018-9344 Improper Locking vulnerability in Google Android 8.1
In several functions of DescramblerImpl.cpp, there is a possible use after free due to improper locking.
local
low complexity
google CWE-667
7.8
2024-11-19 CVE-2017-13315 Incorrect Calculation of Buffer Size vulnerability in Google Android
In writeToParcel and createFromParcel of DcParamObject.java, there is a permission bypass due to a write size mismatch.
local
low complexity
google CWE-131
7.8
2024-11-19 CVE-2018-9338 Out-of-bounds Write vulnerability in Google Android
In ResStringPool::setTo of ResourceTypes.cpp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2024-11-19 CVE-2023-21270 Incorrect Authorization vulnerability in Google Android 12.0/12.1/13.0
In restorePermissionState of PermissionManagerServiceImpl.java, there is a possible way for an app to keep permissions that should be revoked due to incorrect permission flags cleared during an update.
local
low complexity
google CWE-863
7.8
2024-11-19 CVE-2024-53057 Use After Free vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT In qdisc_tree_reduce_backlog, Qdiscs with major handle ffff: are assumed to be either root or ingress.
local
low complexity
linux CWE-416
7.8
2024-11-19 CVE-2024-53059 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: Fix response handling in iwl_mvm_send_recovery_cmd() 1.
local
low complexity
linux
7.8
2024-11-19 CVE-2024-53061 Integer Underflow (Wrap or Wraparound) vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: media: s5p-jpeg: prevent buffer overflows The current logic allows word to be less than 2.
local
low complexity
linux CWE-191
7.8
2024-11-19 CVE-2024-53062 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: media: mgb4: protect driver against spectre Frequency range is set from sysfs via frequency_range_store(), being vulnerable to spectre, as reported by smatch: drivers/media/pci/mgb4/mgb4_cmt.c:231 mgb4_cmt_set_vin_freq_range() warn: potential spectre issue 'cmt_vals_in' [r] drivers/media/pci/mgb4/mgb4_cmt.c:238 mgb4_cmt_set_vin_freq_range() warn: possible spectre second half.
local
low complexity
linux
7.1
2024-11-19 CVE-2024-53068 Use After Free vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Fix slab-use-after-free in scmi_bus_notifier() The scmi_dev->name is released prematurely in __scmi_device_destroy(), which causes slab-use-after-free when accessing scmi_dev->name in scmi_bus_notifier().
local
low complexity
linux CWE-416
7.8