Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2018-9355

In bta_dm_sdp_result of bta_dm_act.cc, there is a possible out of bounds stack write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Androi...

9.8CVSS

8.8AI Score

0.001EPSS

2018-11-06 05:29 PM
31
cve
cve

CVE-2018-9356

In bnep_data_ind of bnep_main.c, there is a possible remote code execution due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0...

9.8CVSS

8.8AI Score

0.001EPSS

2018-11-06 05:29 PM
32
cve
cve

CVE-2018-9357

In BNEP_Write of bnep_api.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Andro...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-11-06 05:29 PM
29
cve
cve

CVE-2018-9358

In gatts_process_attribute_req of gatt_sc.cc, there is a possible read of uninitialized data due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth process with no additional execution privileges needed. User interaction is not needed for exploitation. Prod...

7.5CVSS

6.8AI Score

0.001EPSS

2018-11-06 05:29 PM
28
cve
cve

CVE-2018-9359

In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android...

7.5CVSS

6.9AI Score

0.001EPSS

2018-11-06 05:29 PM
28
cve
cve

CVE-2018-9360

In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android...

7.5CVSS

6.9AI Score

0.001EPSS

2018-11-06 05:29 PM
30
cve
cve

CVE-2018-9361

In process_l2cap_cmd of l2c_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android...

7.5CVSS

6.9AI Score

0.001EPSS

2018-11-06 05:29 PM
29
cve
cve

CVE-2018-9362

In processMessagePart of InboundSmsHandler.java, there is a possible remote denial of service due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: And...

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-06 05:29 PM
25
cve
cve

CVE-2018-9363

In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream ker...

8.4CVSS

7.7AI Score

0.002EPSS

2018-11-06 05:29 PM
207
cve
cve

CVE-2018-9385

In driver_override_store of bus.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android I...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-06 05:29 PM
78
cve
cve

CVE-2018-9415

In driver_override_store and driver_override_show of bus.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel A...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-06 05:29 PM
54
cve
cve

CVE-2018-9422

In get_futex_key of futex.c, there is a use-after-free due to improper locking. This could lead to local escalation of privilege with no additional privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74250718 References: Upstre...

7.8CVSS

7AI Score

0.0004EPSS

2018-11-06 05:29 PM
131
cve
cve

CVE-2018-9425

In Platform, there is a possible bypass of user interaction requirements due to missing permission checks. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-09-27 07:15 PM
53
cve
cve

CVE-2018-9427

In CopyToOMX of OMXNodeInstance.cpp there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote arbitrary code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.0 Androi...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-06 05:29 PM
29
cve
cve

CVE-2018-9436

In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6....

7.5CVSS

6.3AI Score

0.001EPSS

2018-11-06 05:29 PM
30
cve
cve

CVE-2018-9437

In getstring of ID3.cpp there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 And...

5.5CVSS

5.8AI Score

0.001EPSS

2018-11-06 05:29 PM
26
cve
cve

CVE-2018-9438

When a device connects only over WiFi VPN, the device may not receive security updates due to some incorrect checks. This could lead to a local denial of service of security updates with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Version...

5CVSS

5.3AI Score

0.0004EPSS

2018-11-06 05:29 PM
29
cve
cve

CVE-2018-9444

In ih264d_video_decode of ih264d_api.c there is a possible resource exhaustion due to an infinite loop. This could lead to remote temporary device denial of service (remote hang or reboot) with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android ...

5.5CVSS

5.8AI Score

0.001EPSS

2018-11-06 05:29 PM
26
cve
cve

CVE-2018-9445

In readMetadata of Utils.cpp, there is a possible path traversal bug due to a confused deputy. This could lead to local escalation of privilege when mounting a USB device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Andr...

6.8CVSS

6.7AI Score

0.001EPSS

2018-11-06 05:29 PM
61
cve
cve

CVE-2018-9446

In smp_br_state_machine_event of smp_br_main.cc, there is a possible out of bounds write due to memory corruption. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android...

9.8CVSS

8.2AI Score

0.001EPSS

2018-11-06 05:29 PM
32
cve
cve

CVE-2018-9448

In avct_bcb_msg_ind of avct_bcb_act.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.0 Andr...

7.5CVSS

6.3AI Score

0.001EPSS

2018-11-06 05:29 PM
26
cve
cve

CVE-2018-9450

In avrc_proc_vendor_command of avrc_api.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android...

8.8CVSS

7.9AI Score

0.002EPSS

2018-11-06 05:29 PM
32
cve
cve

CVE-2018-9451

In DynamicRefTable::load of ResourceTypes.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6....

5.5CVSS

5.3AI Score

0.0004EPSS

2018-11-06 05:29 PM
30
cve
cve

CVE-2018-9452

In getOffsetForHorizontal of Layout.java, there is a possible application hang due to a slow width calculation. This could lead to remote denial of service if a contact with many hidden unicode characters were sent to the device and used by a local app, with no additional execution privileges neede...

5.5CVSS

5.5AI Score

0.006EPSS

2018-10-02 07:29 PM
28
cve
cve

CVE-2018-9453

In avdt_msg_prs_cfg of avdt_msg.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-11-06 05:29 PM
25
cve
cve

CVE-2018-9454

In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-11-06 05:29 PM
28
cve
cve

CVE-2018-9455

In sdpu_extract_attr_seq of sdp_utils.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Andr...

7.5CVSS

6.6AI Score

0.002EPSS

2018-11-06 05:29 PM
29
cve
cve

CVE-2018-9457

In onCheckedChanged of BluetoothPairingController.java, there is a possible way to retrieve contact information due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Andr...

5.5CVSS

5.1AI Score

0.0004EPSS

2018-11-14 06:29 PM
25
cve
cve

CVE-2018-9458

In computeFocusedWindow of RootWindowContainer.java, and related functions, there is possible interception of keypresses due to focus being on the wrong window. This could lead to local escalation of privilege revealing the user's keypresses while the screen was locked with no additional execution ...

7.8CVSS

6.8AI Score

0.001EPSS

2018-11-06 05:29 PM
27
cve
cve

CVE-2018-9459

In Attachment of Attachment.java and getFilePath of EmlAttachmentProvider.java, there is a possible Elevation of Privilege due to a path traversal error. This could lead to a remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitati...

8.8CVSS

7.4AI Score

0.001EPSS

2018-11-06 05:29 PM
33
cve
cve

CVE-2018-9465

In task_get_unused_fd_flags of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-11-06 05:29 PM
51
cve
cve

CVE-2018-9473

In ihevcd_parse_sei_payload of ihevcd_parse_headers.c, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.0 And...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 07:29 PM
23
cve
cve

CVE-2018-9476

In avrc_pars_browsing_cmd of avrc_pars_tg.cc, there is a possible use-after-free due to improper locking. This could lead to remote escalation of privilege in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Vers...

9.8CVSS

8.9AI Score

0.007EPSS

2018-10-02 07:29 PM
26
cve
cve

CVE-2018-9488

In the SELinux permissions of crash_dump.te, there is a permissions bypass due to a missing restriction. This could lead to a local escalation of privilege, with System privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.0 Android-8.1 Android-9.0...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-11-06 05:29 PM
42
cve
cve

CVE-2018-9489

When wifi is switched, function sendNetworkStateChangeBroadcast of WifiStateMachine.java broadcasts an intent including detailed wifi network information. This could lead to information disclosure with no execution privileges needed. User interaction is not needed for exploitation. Product: Android...

7.5CVSS

6.9AI Score

0.001EPSS

2018-11-06 05:29 PM
75
cve
cve

CVE-2018-9490

In CollectValuesOrEntriesImpl of elements.cc, there is possible remote code execution due to type confusion. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android...

7.8CVSS

8.1AI Score

0.005EPSS

2018-10-02 07:29 PM
26
cve
cve

CVE-2018-9491

In AMediaCodecCryptoInfo_new of NdkMediaCodec.cpp, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution in external apps with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: An...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 07:29 PM
28
cve
cve

CVE-2018-9492

In checkGrantUriPermissionLocked of ActivityManagerService.java, there is a possible permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.0 Android-8...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-10-02 07:29 PM
34
2
cve
cve

CVE-2018-9493

In the content provider of the download manager, there is a possible SQL injection due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7....

5.5CVSS

5.5AI Score

0.0004EPSS

2018-10-02 07:29 PM
32
cve
cve

CVE-2018-9496

In ixheaacd_real_synth_fft_p3 of ixheaacd_esbr_fft.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9.0 An...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 07:29 PM
26
cve
cve

CVE-2018-9497

In impeg2_fmt_conv_yuv420p_to_yuv420sp_uv_av8 of impeg2_format_conv.s there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions:...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 07:29 PM
31
cve
cve

CVE-2018-9498

In SkSampler::Fill of SkSampler.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1 Android...

7.8CVSS

7.9AI Score

0.002EPSS

2018-10-02 07:29 PM
26
cve
cve

CVE-2018-9499

In readVector of iCrypto.cpp, there is a possible invalid read due to uninitialized data. This could lead to local information disclosure from the DRM server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Andro...

5.5CVSS

5AI Score

0.0004EPSS

2018-10-02 07:29 PM
28
cve
cve

CVE-2018-9501

In the SetupWizard, there is a possible Factory Reset Protection bypass due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-10-02 07:29 PM
28
cve
cve

CVE-2018-9502

In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: An...

6.5CVSS

6.1AI Score

0.007EPSS

2018-10-02 07:29 PM
29
cve
cve

CVE-2018-9503

In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7...

7.5CVSS

7AI Score

0.011EPSS

2018-10-02 07:29 PM
28
cve
cve

CVE-2018-9504

In sdp_copy_raw_data of sdp_discovery.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution over bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: And...

8.8CVSS

8.8AI Score

0.002EPSS

2018-10-02 07:29 PM
30
cve
cve

CVE-2018-9505

In mca_ccb_hdl_req of mca_cact.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Androi...

6.5CVSS

6.1AI Score

0.002EPSS

2018-10-02 07:29 PM
30
cve
cve

CVE-2018-9506

In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bound read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-...

6.5CVSS

6.1AI Score

0.002EPSS

2018-10-02 07:29 PM
29
cve
cve

CVE-2018-9507

In bta_av_proc_meta_cmd of bta_av_act.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versio...

6.5CVSS

6.1AI Score

0.002EPSS

2018-10-02 07:29 PM
31
Total number of security vulnerabilities7126