In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2024-05-07T21:03:31.178Z

Updated: 2024-08-01T23:13:07.120Z

Reserved: 2024-01-20T00:17:15.383Z

Link: CVE-2024-23709

cve-icon Vulnrichment

Updated: 2024-05-08T15:54:04.905Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-07T21:15:08.877

Modified: 2024-07-03T01:48:03.920

Link: CVE-2024-23709

cve-icon Redhat

No data.