ID CVE-2019-9431
Summary In Bluetooth, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with heap information written to the log with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-109755179
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 30-09-2019 - 13:27)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
misc https://source.android.com/security/bulletin/android-10
Last major update 30-09-2019 - 13:27
Published 27-09-2019 - 19:15
Last modified 30-09-2019 - 13:27
Back to Top