Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2018-9508

In smp_process_keypress_notification of smp_act.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Andr...

6.5CVSS

6.1AI Score

0.003EPSS

2018-10-02 07:29 PM
29
cve
cve

CVE-2018-9509

In smp_proc_master_id of smp_act.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Andr...

6.5CVSS

6.1AI Score

0.002EPSS

2018-10-02 07:29 PM
31
cve
cve

CVE-2018-9510

In smp_proc_enc_info of smp_act.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Andro...

6.5CVSS

6.1AI Score

0.002EPSS

2018-10-02 07:29 PM
26
cve
cve

CVE-2018-9511

In ipSecSetEncapSocketOwner of XfrmController.cpp, there is a possible failure to initialize a security feature due to uninitialized data. This could lead to local denial of service of IPsec on sockets with no additional execution privileges needed. User interaction is not needed for exploitation. ...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-10-02 07:29 PM
23
cve
cve

CVE-2018-9513

In copy_process of fork.c, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-111081202 Re...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-10-02 07:29 PM
24
cve
cve

CVE-2018-9514

In sdcardfs_open of file.c, there is a possible Use After Free due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-1116...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-10-02 07:29 PM
27
cve
cve

CVE-2018-9515

In sdcardfs_create and sdcardfs_mkdir of inode.c, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kerne...

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-02 07:29 PM
50
cve
cve

CVE-2018-9516

In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android k...

7.8CVSS

6.4AI Score

0.0004EPSS

2018-11-06 05:29 PM
169
cve
cve

CVE-2018-9517

In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.

6.7CVSS

7.1AI Score

0.0004EPSS

2018-12-07 11:29 PM
178
cve
cve

CVE-2018-9518

In nfc_llcp_build_sdreq_tlv of llcp_commands.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kerne...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-12-07 11:29 PM
57
cve
cve

CVE-2018-9519

In easelcomm_hw_build_scatterlist, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System privileges required. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-69808833.

6.4CVSS

6.5AI Score

0.0004EPSS

2018-12-07 11:29 PM
24
cve
cve

CVE-2018-9521

In parseMPEGCCData of NuPlayer2CCDecoder.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. ...

8.8CVSS

8.9AI Score

0.001EPSS

2018-11-14 06:29 PM
23
cve
cve

CVE-2018-9522

In the serialization functions of StatsLogEventWrapper.java, there is a possible out-of-bounds write due to unnecessary functionality which may be abused. This could lead to local escalation of privilege in the system process with no additional execution privileges needed. User interaction is not n...

7.8CVSS

8.2AI Score

0.0004EPSS

2018-11-14 06:29 PM
26
cve
cve

CVE-2018-9523

In Parcel.writeMapInternal of Parcel.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: A...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-11-14 06:29 PM
23
cve
cve

CVE-2018-9524

In functionality implemented in System UI, there are insufficient protections implemented around overlay windows. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 And...

7.8CVSS

8.1AI Score

0.001EPSS

2018-11-14 06:29 PM
27
cve
cve

CVE-2018-9525

In the AndroidManifest.xml file defining the SliceBroadcastReceiver handler for com.android.settings.slice.action.WIFI_CHANGED, there is a possible permissions bypass due to a confused deputy. This could lead to local escalation of privilege, allowing a local attacker to change device settings, wit...

7.8CVSS

8AI Score

0.0004EPSS

2018-11-14 06:29 PM
28
cve
cve

CVE-2018-9526

In device configuration data, there is an improperly configured setting. This could lead to remote disclosure of device location. User interaction is not needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-112159033

7.5CVSS

7.2AI Score

0.001EPSS

2018-11-14 06:29 PM
26
cve
cve

CVE-2018-9527

In vorbis_book_decodev_set of codebook.c there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 A...

7.8CVSS

8.1AI Score

0.001EPSS

2018-11-14 06:29 PM
35
cve
cve

CVE-2018-9528

In ixheaacd_over_lap_add1_armv8 of ixheaacd_overlap_add1.s there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android...

8.8CVSS

9AI Score

0.001EPSS

2018-11-14 06:29 PM
24
cve
cve

CVE-2018-9529

In ixheaacd_individual_ch_stream of ixheaacd_channel.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. ...

8.8CVSS

9AI Score

0.001EPSS

2018-11-14 06:29 PM
20
cve
cve

CVE-2018-9530

In ixheaacd_tns_ar_filter_dec of ixheaacd_aac_tns.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. And...

8.8CVSS

9AI Score

0.001EPSS

2018-11-14 06:29 PM
25
cve
cve

CVE-2018-9531

In AudioSpecificConfig_Parse of tpdec_asc.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ...

7.8CVSS

8.1AI Score

0.001EPSS

2018-11-14 06:29 PM
21
cve
cve

CVE-2018-9532

In ixheaacd_extract_frame_info_ld of ixheaacd_env_extr.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9...

8.8CVSS

9AI Score

0.001EPSS

2018-11-14 06:29 PM
25
cve
cve

CVE-2018-9533

In ixheaacd_dec_data_init of ixheaacd_create.c there is a possible out of write read due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID...

8.8CVSS

8.8AI Score

0.001EPSS

2018-11-14 06:29 PM
20
cve
cve

CVE-2018-9534

In ixheaacd_mps_getstridemap of ixheaacd_mps_parse.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. An...

8.8CVSS

9AI Score

0.001EPSS

2018-11-14 06:29 PM
18
cve
cve

CVE-2018-9535

In ixheaacd_reset_acelp_data_fix of ixheaacd_lpc.c there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Andr...

8.8CVSS

9AI Score

0.001EPSS

2018-11-14 06:29 PM
22
cve
cve

CVE-2018-9536

In numerous functions of libFDK, there are possible out of bounds writes due to incorrect bounds checks. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-1126621...

7.8CVSS

8.1AI Score

0.001EPSS

2018-11-14 06:29 PM
25
cve
cve

CVE-2018-9537

In CAacDecoder_DecodeFrame of aacdecode.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution in the media server with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: A...

8.8CVSS

8.7AI Score

0.001EPSS

2018-11-14 06:29 PM
24
cve
cve

CVE-2018-9538

In V4L2SliceVideoDecodeAccelerator::Dequeue of v4l2_slice_video_decode_accelerator.cc, there is a possible out of bounds read of a function pointer due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is ...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-12-06 02:29 PM
27
cve
cve

CVE-2018-9539

In the ClearKey CAS descrambler, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-...

7CVSS

7.5AI Score

0.0004EPSS

2018-11-14 06:29 PM
32
cve
cve

CVE-2018-9540

In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Ve...

7.5CVSS

7.2AI Score

0.001EPSS

2018-11-14 06:29 PM
25
cve
cve

CVE-2018-9541

In avrc_pars_vendor_rsp of avcr_pars_ct.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Andro...

7.5CVSS

7.2AI Score

0.001EPSS

2018-11-14 06:29 PM
24
cve
cve

CVE-2018-9542

In avrc_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0...

7.5CVSS

7.2AI Score

0.001EPSS

2018-11-14 06:29 PM
27
cve
cve

CVE-2018-9543

In trim_device of f2fs_format_utils.c, it is possible that the data partition is not wiped during a factory reset. This could lead to local information disclosure after factory reset with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. V...

5.5CVSS

5.6AI Score

0.0004EPSS

2018-11-14 06:29 PM
25
cve
cve

CVE-2018-9544

In register_app of btif_hd.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: ...

5.5CVSS

5.6AI Score

0.0004EPSS

2018-11-14 06:29 PM
24
cve
cve

CVE-2018-9545

In BTA_HdRegisterApp of bta_hd_api.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-9. Andro...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-11-14 06:29 PM
34
cve
cve

CVE-2018-9547

In unflatten of GraphicBuffer.cpp, there is a possible bad fd close due to improper input validation. This could lead to local escalation of privilege in the system server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: An...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-12-06 02:29 PM
31
cve
cve

CVE-2018-9548

In multiple functions of ContentProvider.java, there is a possible permission bypass due to a missing URI validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-12-06 02:29 PM
22
cve
cve

CVE-2018-9549

In lppTransposer of lpp_tran.cpp there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7...

7.8CVSS

7.9AI Score

0.001EPSS

2018-12-06 02:29 PM
36
cve
cve

CVE-2018-9550

In CAacDecoder_Init of aacdecoder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-11...

7.8CVSS

7.9AI Score

0.001EPSS

2018-12-06 02:29 PM
36
cve
cve

CVE-2018-9551

In CAacDecoder_Init of aacdecoder.cpp, there is a possible out-of-bound write due to a missing bounds check. This could lead to remote code execution in the media server with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-...

7.8CVSS

7.8AI Score

0.001EPSS

2018-12-06 02:29 PM
35
cve
cve

CVE-2018-9552

In ihevcd_sao_shift_ctb of ihevcd_sao.c there is a possible out of bounds write due to missing bounds check. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 A...

5.5CVSS

5.4AI Score

0.001EPSS

2018-12-06 02:29 PM
32
cve
cve

CVE-2018-9553

In MasteringMetadata::Parse of mkvparser.cc there is a possible double free due to an insecure default value. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 A...

7.8CVSS

7.9AI Score

0.001EPSS

2018-12-06 02:29 PM
25
cve
cve

CVE-2018-9554

In dumpExtractors of IMediaExtractor.cp, there is a possible disclosure of recently accessed media files due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Ve...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-12-06 02:29 PM
27
cve
cve

CVE-2018-9555

In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: And...

8.8CVSS

8.4AI Score

0.001EPSS

2018-12-06 02:29 PM
32
cve
cve

CVE-2018-9556

In ParsePayloadHeader of payload_metadata.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-9....

9.8CVSS

8.7AI Score

0.001EPSS

2018-12-06 02:29 PM
26
cve
cve

CVE-2018-9557

In really_install_package of install.cpp, there is a possible free of arbitrary memory due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-06 02:29 PM
23
cve
cve

CVE-2018-9558

In rw_t2t_handle_tlv_detect of rw_t2t_ndef.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the NFC kernel with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Ver...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-12-06 02:29 PM
36
cve
cve

CVE-2018-9559

In persist_set_key and other functions of cryptfs.cpp, there is a possible out-of-bounds write due to an uncaught error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Andr...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-12-06 02:29 PM
23
cve
cve

CVE-2018-9560

In HID_DevAddRecord of hidd_api.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth service with User execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: An...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-06 02:29 PM
26
Total number of security vulnerabilities7126