
CVE-2024-43769
https://notcve.org/view.php?id=CVE-2024-43769
02 Jan 2025 — In isPackageDeviceAdmin of PackageManagerService.java, there is a possible edge case which could prevent the uninstallation of CloudDpc due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. • https://android.googlesource.com/platform/frameworks/base/+/619ffc299bf33566ba6daee8301ee0fc96e015f4 • CWE-276: Incorrect Default Permissions •

CVE-2024-43768
https://notcve.org/view.php?id=CVE-2024-43768
02 Jan 2025 — In skia_alloc_func of SkDeflate.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. • https://github.com/Mahesh-970/CVE-2024-43768 • CWE-787: Out-of-bounds Write •

CVE-2024-43767
https://notcve.org/view.php?id=CVE-2024-43767
02 Jan 2025 — In prepare_to_draw_into_mask of SkBlurMaskFilterImpl.cpp, there is a possible heap overflow due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. • https://android.googlesource.com/platform/external/skia/+/796c2040f641bb287dba66c9823ce45e9f8b5807 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2024-43764
https://notcve.org/view.php?id=CVE-2024-43764
02 Jan 2025 — In onPrimaryClipChanged of ClipboardListener.java, there is a possible way to partially bypass lock screen. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. • https://android.googlesource.com/platform/frameworks/base/+/70eb75df7d342429c3ee225feb7c011df727442f •

CVE-2024-43762
https://notcve.org/view.php?id=CVE-2024-43762
02 Jan 2025 — In multiple locations, there is a possible way to avoid unbinding of a service from the system due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. • https://github.com/Mahesh-970/CVE-2024-43762 •

CVE-2024-43097 – Debian Security Advisory 5874-1
https://notcve.org/view.php?id=CVE-2024-43097
02 Jan 2025 — In resizeToAtLeast of SkRegion.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code. • https://github.com/Mahesh-970/CVE-2024-43097 • CWE-787: Out-of-bounds Write •

CVE-2024-43077
https://notcve.org/view.php?id=CVE-2024-43077
02 Jan 2025 — In DevmemValidateFlags of devicemem_server.c , there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. • https://source.android.com/security/bulletin/2024-12-01 • CWE-787: Out-of-bounds Write •

CVE-2024-47040 – Use After Free in the android.hardware.radio.sap.ISap/slot2 service
https://notcve.org/view.php?id=CVE-2024-47040
18 Dec 2024 — There is a possible UAF due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. There is a possible UAF due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2024-11-01 • CWE-416: Use After Free •

CVE-2024-47039 – OOB Read in the android.hardware.boot.IBootControl/default service
https://notcve.org/view.php?id=CVE-2024-47039
18 Dec 2024 — In isSlotMarkedSuccessful of BootControl.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. In isSlotMarkedSuccessful of BootControl.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2024-11-01 • CWE-125: Out-of-bounds Read •

CVE-2024-47038
https://notcve.org/view.php?id=CVE-2024-47038
18 Dec 2024 — In dhd_prot_flowrings_pool_release of dhd_msgbuf.c, there is a possible outcof bounds write due to a missing bounds check. This could lead to localcescalation of privilege with no additional execution privileges needed. Usercinteraction is not needed for exploitation. • https://source.android.com/security/bulletin/pixel/2024-11-01 • CWE-787: Out-of-bounds Write •