Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Android
Total 7741 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-2083 1 Google 1 Android 2023-12-10 6.8 MEDIUM 8.8 HIGH
In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117495362
CVE-2019-9236 1 Google 1 Android 2023-12-10 1.9 LOW 5.0 MEDIUM
In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122322613
CVE-2019-2114 1 Google 1 Android 2023-12-10 4.4 MEDIUM 7.8 HIGH
In the default privileges of NFC, there is a possible local bypass of user interaction requirements on package installation due to a default permission. This could lead to local escalation of privilege by installing an application with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-123700348
CVE-2019-9351 1 Google 1 Android 2023-12-10 2.1 LOW 3.3 LOW
In SyncStatusObserver, there is a possible bypass for operating system protections that isolate user profiles from each other due to a missing permission check. This could lead to local limited information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-128599864
CVE-2019-9389 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117567058
CVE-2019-9314 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112329563
CVE-2020-0045 1 Google 1 Android 2023-12-10 6.9 MEDIUM 6.4 MEDIUM
In StatsService::command of StatsService.cpp, there is possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-141243101
CVE-2014-9908 1 Google 1 Android 2023-12-10 3.3 LOW 6.5 MEDIUM
A Denial of Service vulnerability exists in Google Android 4.4.4, 5.0.2, and 5.1.1, which allows malicious users to block Bluetooh access (Android Bug ID A-28672558).
CVE-2019-9391 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libxaac, there is a possible out of bounds read due to uninitialized data. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111050781
CVE-2019-5699 2 Google, Nvidia 2 Android, Shield Experience 2023-12-10 7.2 HIGH 7.8 HIGH
NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra bootloader contains a vulnerability where the software performs an incorrect bounds check, which may lead to buffer overflow resulting in escalation of privileges and code execution. escalation of privileges, and information disclosure, code execution, denial of service, or escalation of privileges.
CVE-2019-2067 1 Google 1 Android 2023-12-10 6.8 MEDIUM 8.8 HIGH
In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-116114402
CVE-2019-9423 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616
CVE-2020-0032 1 Google 1 Android 2023-12-10 9.3 HIGH 8.8 HIGH
In ih264d_release_display_bufs of ih264d_utils.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-145364230
CVE-2019-9362 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libSACdec, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120426980
CVE-2019-2207 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
In nfa_hci_handle_admin_gate_rsp of nfa_hci_act.cc, there is a possible out of bound write due to missing bounds checks. This could lead to local escalation of privilege with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-124524315
CVE-2020-0036 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
In hasPermissions of PermissionMonitor.java, there is a possible access to restricted permissions due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-144679405
CVE-2019-2087 1 Google 1 Android 2023-12-10 6.8 MEDIUM 8.8 HIGH
In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118149009
CVE-2019-9313 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libstagefright, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112005441
CVE-2019-9421 1 Google 1 Android 2023-12-10 1.9 LOW 5.0 MEDIUM
In libandroidfw, there is a possible OOB read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111215250
CVE-2019-2138 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libxaac, there is a possible out of bounds read due to a missing bounds check. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118494320