Vulnerabilities (CVE)

Filtered by CWE-1187
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-2323 1 Qualcomm 82 Mdm9150, Mdm9150 Firmware, Mdm9206 and 79 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Lack of check to ensure crypto engine data passed by user is initialized can result in bus error in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24
CVE-2019-9359 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111407302
CVE-2019-9411 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112204845
CVE-2019-2140 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libxaac, there is a possible information disclosure due to uninitialized data. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112705708
CVE-2019-9406 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libhevc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112552517
CVE-2019-2172 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libxaac there is a possible information disclosure due to uninitialized data. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-113035224
CVE-2019-9409 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libhevc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112272091
CVE-2019-9361 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111762807
CVE-2019-9252 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible out of bounds read due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-73339042
CVE-2019-9408 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112380157
CVE-2019-9410 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112204443
CVE-2019-9416 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libstagefright there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111804142
CVE-2019-9369 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
In Bluetooth, there is a use of uninitialized variable. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-79995407
CVE-2019-9415 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libstagefright there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111805098
CVE-2017-5405 3 Debian, Mozilla, Redhat 10 Debian Linux, Firefox, Firefox Esr and 7 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Certain response codes in FTP connections can result in the use of uninitialized values for ports in FTP operations. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.
CVE-2017-8891 1 Dropbox 1 Lepton 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Dropbox Lepton 1.2.1 allows DoS (SEGV and application crash) via a malformed lepton file because the code does not ensure setup of a correct number of threads.