Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2019-9400

In Bluetooth, there is a possible null pointer dereference due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115509589

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
48
cve
cve

CVE-2019-9401

In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115375248

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
59
cve
cve

CVE-2019-9402

In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115372550

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
40
cve
cve

CVE-2019-9403

In cn-cbor, there is a possible out of bounds read due to improper casting. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-113512324

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
24
cve
cve

CVE-2019-9404

In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112923309

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
26
cve
cve

CVE-2019-9405

In libAACdec, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112890225

8.8CVSS

9AI Score

0.001EPSS

2019-09-27 07:15 PM
28
cve
cve

CVE-2019-9406

In libhevc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112552517

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
53
cve
cve

CVE-2019-9407

In notification management of the service manager, there is a possible permissions bypass. This could lead to local escalation of privilege by preventing user notification, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: And...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-09-27 07:15 PM
26
cve
cve

CVE-2019-9408

In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112380157

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
52
cve
cve

CVE-2019-9409

In libhevc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112272091

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
25
cve
cve

CVE-2019-9410

In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112204443

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
54
cve
cve

CVE-2019-9411

In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112204845

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
27
cve
cve

CVE-2019-9412

In libSBRdec there is a possible out of bounds read due to incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112006096

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
54
cve
cve

CVE-2019-9413

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111935831

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-27 07:15 PM
51
cve
cve

CVE-2019-9414

In wpa_supplicant, there is a possible man in the middle vulnerability due to improper input validation of the basicConstraints field of intermediary certificates. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exp...

5.9CVSS

6AI Score

0.001EPSS

2019-09-27 07:15 PM
29
cve
cve

CVE-2019-9415

In libstagefright there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111805098

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
33
cve
cve

CVE-2019-9416

In libstagefright there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111804142

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-27 07:15 PM
63
cve
cve

CVE-2019-9417

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111450079

5.5CVSS

5.6AI Score

0.0004EPSS

2019-09-27 07:15 PM
45
cve
cve

CVE-2019-9418

In libstagefright, there is a possible resource exhaustion due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111450210

6.5CVSS

6.8AI Score

0.001EPSS

2019-09-27 07:15 PM
34
cve
cve

CVE-2019-9419

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111407544

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-27 07:15 PM
27
cve
cve

CVE-2019-9420

In libhevc, there is a possible out of bounds read due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111272481

6.5CVSS

6.8AI Score

0.001EPSS

2019-09-27 07:15 PM
47
cve
cve

CVE-2019-9421

In libandroidfw, there is a possible OOB read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111215250

5CVSS

5.3AI Score

0.0004EPSS

2019-09-27 07:15 PM
55
cve
cve

CVE-2019-9422

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111214766

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-27 07:15 PM
53
cve
cve

CVE-2019-9423

In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android I...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-09-27 07:15 PM
69
cve
cve

CVE-2019-9424

In the Screen Lock, there is a possible information disclosure due to an unusual root cause. In certain circumstances, the setting to hide the unlock pattern can be ignored. Product: AndroidVersions: Android-10Android ID: A-110941092

7.5CVSS

7.4AI Score

0.001EPSS

2019-09-27 07:15 PM
37
cve
cve

CVE-2019-9425

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-110846194

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
53
cve
cve

CVE-2019-9426

In the Android kernel in Bluetooth there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-06 10:15 PM
266
cve
cve

CVE-2019-9427

In Bluetooth, there is a possible information disclosure due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-110166350

5.5CVSS

5.6AI Score

0.0004EPSS

2019-09-27 07:15 PM
26
cve
cve

CVE-2019-9428

In the Framework, it is possible to set up BROWSEABLE intents to take over certain URLs. This could lead to remote information disclosure of sensitive URLs with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-...

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-27 07:15 PM
30
cve
cve

CVE-2019-9429

In profman, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-110035108

7.8CVSS

8.2AI Score

0.0004EPSS

2019-09-27 07:15 PM
38
cve
cve

CVE-2019-9430

In Bluetooth, there is a possible null pointer dereference due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-109838296

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-27 07:15 PM
52
cve
cve

CVE-2019-9431

In Bluetooth, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with heap information written to the log with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Andro...

4.9CVSS

5.5AI Score

0.001EPSS

2019-09-27 07:15 PM
29
cve
cve

CVE-2019-9432

In Bluetooth, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure in the Bluetooth server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Androi...

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-27 07:15 PM
55
cve
cve

CVE-2019-9433

In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-80479354

6.5CVSS

6.7AI Score

0.018EPSS

2019-09-27 07:15 PM
178
3
cve
cve

CVE-2019-9434

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with heap information written to the log with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-1...

4.9CVSS

5.5AI Score

0.001EPSS

2019-09-27 07:15 PM
25
cve
cve

CVE-2019-9435

In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-80146682

5.5CVSS

5.6AI Score

0.0004EPSS

2019-09-27 07:15 PM
22
cve
cve

CVE-2019-9436

In the Android kernel in the bootloader there is a possible secure boot bypass. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation.

6.7CVSS

6.6AI Score

0.0004EPSS

2019-09-06 10:15 PM
235
cve
cve

CVE-2019-9438

In the Package Manager service, there is a possible information disclosure due to a confused deputy. This could lead to local disclosure of information about installed packages for other users with no additional execution privileges needed. User interaction is not needed for exploitation. Product: ...

3.3CVSS

4.4AI Score

0.0004EPSS

2019-09-27 07:15 PM
24
cve
cve

CVE-2019-9440

In AOSP Email, there is a possible information disclosure due to a confused deputy. This could lead to local disclosure of the Email app's protected files with User execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-37637796

3.3CVSS

4.5AI Score

0.0004EPSS

2019-09-27 07:15 PM
26
cve
cve

CVE-2019-9441

In the Android kernel in the mnh driver there is a possible out of bounds write due to improper input validation. This could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS

6.8AI Score

0.0004EPSS

2019-09-06 10:15 PM
234
cve
cve

CVE-2019-9442

In the Android kernel in the mnh driver there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System privileges required. User interaction is not needed for exploitation.

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-06 10:15 PM
271
cve
cve

CVE-2019-9443

In the Android kernel in the vl53L0 driver there is a possible out of bounds write due to a permissions bypass. This could lead to local escalation of privilege due to a set_fs() call without restoring the previous limit with System execution privileges needed. User interaction is not needed for ex...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-06 10:15 PM
195
cve
cve

CVE-2019-9444

In the Android kernel in sync debug fs driver there is a kernel pointer leak due to the usage of printf with %p. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS

4.6AI Score

0.0004EPSS

2019-09-06 10:15 PM
203
cve
cve

CVE-2019-9445

In the Android kernel in F2FS driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS

4.9AI Score

0.0004EPSS

2019-09-06 10:15 PM
248
5
cve
cve

CVE-2019-9446

In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to improper input validation. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-06 10:15 PM
236
cve
cve

CVE-2019-9447

In the Android kernel in the FingerTipS touchscreen driver there is a possible use-after-free due to improper locking. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-06 10:15 PM
274
cve
cve

CVE-2019-9448

In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-06 10:15 PM
275
cve
cve

CVE-2019-9449

In the Android kernel in FingerTipS touchscreen driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.

4.4CVSS

4.3AI Score

0.0004EPSS

2019-09-06 10:15 PM
275
cve
cve

CVE-2019-9450

In the Android kernel in the FingerTipS touchscreen driver there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.4CVSS

6.7AI Score

0.0004EPSS

2019-09-06 10:15 PM
272
cve
cve

CVE-2019-9451

In the Android kernel in the touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-06 10:15 PM
188
Total number of security vulnerabilities7126