Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2019-9348

In libstagefright, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-128431761

6.5CVSS

6.8AI Score

0.001EPSS

2019-09-27 07:15 PM
23
cve
cve

CVE-2019-9349

In libstagefright, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-124330204

6.5CVSS

6.8AI Score

0.001EPSS

2019-09-27 07:15 PM
56
cve
cve

CVE-2019-9350

In Keymaster, there is a possible EoP due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-129562815

7.8CVSS

8.1AI Score

0.0004EPSS

2019-09-27 07:15 PM
23
cve
cve

CVE-2019-9351

In SyncStatusObserver, there is a possible bypass for operating system protections that isolate user profiles from each other due to a missing permission check. This could lead to local limited information disclosure with no additional execution privileges needed. User interaction is not needed for...

3.3CVSS

4.4AI Score

0.0004EPSS

2019-09-27 07:15 PM
23
cve
cve

CVE-2019-9352

In libstagefright, there is a possible resource exhaustion due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-124253062

6.5CVSS

6.8AI Score

0.001EPSS

2019-09-27 07:15 PM
27
cve
cve

CVE-2019-9353

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-123024201

6.5CVSS

6.1AI Score

0.002EPSS

2019-09-27 07:15 PM
32
cve
cve

CVE-2019-9354

In NFC server, there's a possible out of bounds read due to a missing bounds check. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118148142

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-27 07:15 PM
49
cve
cve

CVE-2019-9355

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115903122

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-27 07:15 PM
21
cve
cve

CVE-2019-9356

In NFC server, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111699773

5CVSS

5.3AI Score

0.0004EPSS

2019-09-27 07:15 PM
47
cve
cve

CVE-2019-9357

In libAACdec, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112662995

8.8CVSS

9AI Score

0.001EPSS

2019-09-27 07:15 PM
24
cve
cve

CVE-2019-9358

In NFC, there is a possible out of bounds write due to a missing bounds check. This could lead to a to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120156401

7.3CVSS

7.7AI Score

0.0004EPSS

2019-09-27 07:15 PM
46
cve
cve

CVE-2019-9359

In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111407302

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
49
cve
cve

CVE-2019-9360

In the TEE, there's a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120610663

4.4CVSS

4.8AI Score

0.0004EPSS

2019-09-27 07:15 PM
30
cve
cve

CVE-2019-9361

In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111762807

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
24
cve
cve

CVE-2019-9362

In libSACdec, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120426980

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-27 07:15 PM
25
cve
cve

CVE-2019-9363

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-123584306

8.8CVSS

9AI Score

0.001EPSS

2019-09-27 07:15 PM
50
cve
cve

CVE-2019-9364

In AudioService, there is a possible trigger of background user audio due to a permissions bypass. This could lead to local information disclosure by playing the background user's audio with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android...

3.3CVSS

4.4AI Score

0.0004EPSS

2019-09-27 07:15 PM
26
cve
cve

CVE-2019-9365

In Bluetooth, there is a possible deserialization error due to missing string validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-109838537

9.8CVSS

9.2AI Score

0.002EPSS

2019-09-27 07:15 PM
58
cve
cve

CVE-2019-9366

In libSBRdec there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112052062

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-27 07:15 PM
29
cve
cve

CVE-2019-9367

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112106425

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-27 07:15 PM
60
cve
cve

CVE-2019-9368

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-79883568

5.5CVSS

5.6AI Score

0.0004EPSS

2019-09-27 07:15 PM
46
cve
cve

CVE-2019-9369

In Bluetooth, there is a use of uninitialized variable. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-79995407

5.5CVSS

5.6AI Score

0.0004EPSS

2019-09-27 07:15 PM
53
cve
cve

CVE-2019-9370

In sonivox, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-133880046

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
51
cve
cve

CVE-2019-9371

In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254

6.5CVSS

6.9AI Score

0.015EPSS

2019-09-27 07:15 PM
164
3
cve
cve

CVE-2019-9372

In libskia, there is a possible crash due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132782448

6.5CVSS

6.8AI Score

0.001EPSS

2019-09-27 07:15 PM
49
cve
cve

CVE-2019-9373

In JobStore, there is a mismatched serialization/deserialization for the "battery-not-low" job attribute. This could lead to a local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-1...

5.5CVSS

6AI Score

0.0004EPSS

2019-09-27 07:15 PM
41
cve
cve

CVE-2019-9375

In hostapd, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-129344244

6.4CVSS

7AI Score

0.0004EPSS

2019-09-27 07:15 PM
29
cve
cve

CVE-2019-9376

In Account of Account.java, there is a possible boot loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android; Versions: Android-9, Android-8.0, Android-8.1; And...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-09-27 07:15 PM
183
cve
cve

CVE-2019-9377

In FingerprintService, there is a possible bypass for operating system protections that isolate user profiles from each other due to a missing permission check. This could lead to a local information disclosure of metadata about the biometrics of another user on the device with no additional execut...

3.3CVSS

4.4AI Score

0.0004EPSS

2019-09-27 07:15 PM
27
cve
cve

CVE-2019-9378

In the Activity Manager service, there is a possible permission bypass due to incorrect permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID:...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-09-27 07:15 PM
23
cve
cve

CVE-2019-9379

In libstagefright, there is a possible resource exhaustion due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-124329638

6.5CVSS

6.8AI Score

0.001EPSS

2019-09-27 07:15 PM
22
cve
cve

CVE-2019-9380

In the settings UI, there is a possible spoofing vulnerability due to a missing permission check. This could lead to a user mistakenly changing permission settings with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Androi...

6.5CVSS

6.8AI Score

0.001EPSS

2019-09-27 07:15 PM
49
cve
cve

CVE-2019-9381

In netd, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122677612

7.5CVSS

6.9AI Score

0.001EPSS

2019-09-27 07:15 PM
28
cve
cve

CVE-2019-9382

In libeffects, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120874654

8.8CVSS

9AI Score

0.001EPSS

2019-09-27 07:15 PM
26
cve
cve

CVE-2019-9383

In NFC server, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120843827

5CVSS

5.3AI Score

0.0004EPSS

2019-09-27 07:15 PM
41
cve
cve

CVE-2019-9384

In LockPatternUtils, there is a possible escalation of privilege due to an improper permissions check. This could lead to local bypass of the Lockguard with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-1205680...

6.7CVSS

7.1AI Score

0.0004EPSS

2019-09-27 07:15 PM
30
cve
cve

CVE-2019-9385

In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120452956

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-27 07:15 PM
48
cve
cve

CVE-2019-9386

In NFC server, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the system server with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-...

7.3CVSS

7.7AI Score

0.0004EPSS

2019-09-27 07:15 PM
43
cve
cve

CVE-2019-9387

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117569833

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-27 07:15 PM
29
cve
cve

CVE-2019-9388

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ...

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-27 07:15 PM
58
cve
cve

CVE-2019-9389

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117567058

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
24
cve
cve

CVE-2019-9390

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117551475

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
21
cve
cve

CVE-2019-9391

In libxaac, there is a possible out of bounds read due to uninitialized data. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111050781

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-27 07:15 PM
32
cve
cve

CVE-2019-9393

In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-116357965

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
27
cve
cve

CVE-2019-9394

In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-116351796

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
25
cve
cve

CVE-2019-9395

In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-116267405

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
23
cve
cve

CVE-2019-9396

In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115747155

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
57
cve
cve

CVE-2019-9397

In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115747410

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
29
cve
cve

CVE-2019-9398

In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115745406

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
55
cve
cve

CVE-2019-9399

The Print Service is susceptible to man in the middle attacks due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115635664

5.9CVSS

6AI Score

0.001EPSS

2019-09-27 07:15 PM
23
Total number of security vulnerabilities7126