CVE-2024-32894
https://notcve.org/view.php?id=CVE-2024-32894
In bc_get_converted_received_bearer of bc_utilities.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. En bc_get_converted_received_bearer de bc_utilities.c, existe una posible lectura fuera de los límites debido a una comprobación de los límites faltante. Esto podría conducir a la divulgación remota de información sin necesidad de privilegios de ejecución adicionales. • https://source.android.com/security/bulletin/pixel/2024-06-01 • CWE-125: Out-of-bounds Read •
CVE-2024-32893
https://notcve.org/view.php?id=CVE-2024-32893
In _s5e9865_mif_set_rate of exynos_dvfs.c, there is a possible out of bounds read due to improper casting. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. En _s5e9865_mif_set_rate de exynos_dvfs.c, existe una posible lectura fuera de los límites debido a una conversión incorrecta. Esto podría dar lugar a la divulgación de información local sin necesidad de privilegios de ejecución adicionales. • https://source.android.com/security/bulletin/pixel/2024-06-01 • CWE-125: Out-of-bounds Read CWE-704: Incorrect Type Conversion or Cast •
CVE-2024-32892
https://notcve.org/view.php?id=CVE-2024-32892
In handle_init of goodix/main/main.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. En handle_init de goodix/main/main.c, existe una posible corrupción de memoria debido a confusión de tipos. Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de ejecución adicionales. • https://source.android.com/security/bulletin/pixel/2024-06-01 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2024-32891
https://notcve.org/view.php?id=CVE-2024-32891
In sec_media_unprotect of media.c, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. En sec_media_unprotect de media.c, existe una posible corrupción de la memoria debido a una condición de ejecución. Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de ejecución adicionales. • https://source.android.com/security/bulletin/pixel/2024-06-01 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2024-29787
https://notcve.org/view.php?id=CVE-2024-29787
In lwis_process_transactions_in_queue of lwis_transaction.c, there is a possible use after free due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. En lwis_process_transactions_in_queue de lwis_transaction.c, existe un posible Use after Free debido a un Use after Free. Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de ejecución adicionales. • https://source.android.com/security/bulletin/pixel/2024-06-01 • CWE-416: Use After Free •