Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-9568 7.2
In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Androi
24-02-2023 - 18:43 06-12-2018 - 14:29
CVE-2018-9548 2.1
In multiple functions of ContentProvider.java, there is a possible permission bypass due to a missing URI validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for e
24-08-2020 - 17:37 06-12-2018 - 14:29
CVE-2018-9557 7.2
In really_install_package of install.cpp, there is a possible free of arbitrary memory due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for expl
24-08-2020 - 17:37 06-12-2018 - 14:29
CVE-2018-9565 5.0
In readBytes of xltdecwbxml.c, there is a possible out of bounds read due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Produc
24-08-2020 - 17:37 06-12-2018 - 14:29
CVE-2018-9547 7.2
In unflatten of GraphicBuffer.cpp, there is a possible bad fd close due to improper input validation. This could lead to local escalation of privilege in the system server with no additional execution privileges needed. User interaction is not needed
13-11-2019 - 16:32 06-12-2018 - 14:29
CVE-2018-9538 7.2
In V4L2SliceVideoDecodeAccelerator::Dequeue of v4l2_slice_video_decode_accelerator.cc, there is a possible out of bounds read of a function pointer due to an incorrect bounds check. This could lead to local escalation of privilege with no additional
13-11-2019 - 16:32 06-12-2018 - 14:29
CVE-2018-9551 9.3
In CAacDecoder_Init of aacdecoder.cpp, there is a possible out-of-bound write due to a missing bounds check. This could lead to remote code execution in the media server with no additional execution privileges needed. User interaction is needed for e
13-11-2019 - 16:30 06-12-2018 - 14:29
CVE-2018-9552 4.3
In ihevcd_sao_shift_ctb of ihevcd_sao.c there is a possible out of bounds write due to missing bounds check. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Produc
13-11-2019 - 16:30 06-12-2018 - 14:29
CVE-2018-9550 9.3
In CAacDecoder_Init of aacdecoder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Produc
13-11-2019 - 16:30 06-12-2018 - 14:29
CVE-2018-9549 9.3
In lppTransposer of lpp_tran.cpp there is a possible out of bounds write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Andro
13-11-2019 - 16:30 06-12-2018 - 14:29
CVE-2018-9555 8.3
In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed
13-11-2019 - 16:29 06-12-2018 - 14:29
CVE-2018-9558 7.2
In rw_t2t_handle_tlv_detect of rw_t2t_ndef.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the NFC kernel with no additional execution privileges needed. User interaction
13-11-2019 - 16:29 06-12-2018 - 14:29
CVE-2018-9553 9.3
In MasteringMetadata::Parse of mkvparser.cc there is a possible double free due to an insecure default value. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Produc
13-11-2019 - 16:29 06-12-2018 - 14:29
CVE-2018-9560 4.6
In HID_DevAddRecord of hidd_api.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth service with User execution privileges needed. User interaction is not needed
13-11-2019 - 16:29 06-12-2018 - 14:29
CVE-2018-9556 10.0
In ParsePayloadHeader of payload_metadata.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exp
13-11-2019 - 16:29 06-12-2018 - 14:29
CVE-2018-9562 5.0
In bta_ag_do_disc of bta_ag_sdp.cc, there is a possible out-of-bound read due to an incorrect parameter size. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploita
13-11-2019 - 16:28 06-12-2018 - 14:29
CVE-2018-9566 2.9
In process_service_search_rsp of sdp_discovery.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure when connecting to a malicious Bluetooth device with no additional execution priv
13-11-2019 - 16:28 06-12-2018 - 14:29
CVE-2018-9543 2.1
In trim_device of f2fs_format_utils.c, it is possible that the data partition is not wiped during a factory reset. This could lead to local information disclosure after factory reset with no additional execution privileges needed. User interaction is
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2018-9567 7.2
On Pixel devices there is a bug causing verified boot to show the same certificate fingerprint despite using different signing keys. This may lead to local escalation of privilege if people are relying on those fingerprints to determine what version
03-10-2019 - 00:03 06-12-2018 - 14:29
CVE-2018-9554 2.1
In dumpExtractors of IMediaExtractor.cp, there is a possible disclosure of recently accessed media files due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is
02-01-2019 - 19:56 06-12-2018 - 14:29
CVE-2018-9559 4.6
In persist_set_key and other functions of cryptfs.cpp, there is a possible out-of-bounds write due to an uncaught error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed f
02-01-2019 - 13:36 06-12-2018 - 14:29
Back to Top Mark selected
Back to Top