Max CVSS 7.5 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-9456 4.6
In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation
14-10-2022 - 01:39 06-09-2019 - 22:15
CVE-2019-9453 2.1
In the Android kernel in F2FS touch driver there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitati
14-10-2022 - 01:36 06-09-2019 - 22:15
CVE-2019-9445 2.1
In the Android kernel in F2FS driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.
14-10-2022 - 01:35 06-09-2019 - 22:15
CVE-2019-9455 2.1
In the Android kernel in the video driver there is a kernel pointer leak due to a WARN_ON statement. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
22-04-2022 - 20:12 06-09-2019 - 22:15
CVE-2019-9458 4.4
In the Android kernel in the video driver there is a use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
18-04-2022 - 16:13 06-09-2019 - 22:15
CVE-2019-9461 3.3
In the Android kernel in VPN routing there is a possible information disclosure. This could lead to remote information disclosure by an adjacent network attacker with no additional execution privileges needed. User interaction is not needed for explo
01-01-2022 - 20:19 06-09-2019 - 22:15
CVE-2019-9442 4.6
In the Android kernel in the mnh driver there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System privileges required. User interaction is not needed for exploitation.
21-07-2021 - 11:39 06-09-2019 - 22:15
CVE-2019-9441 4.6
In the Android kernel in the mnh driver there is a possible out of bounds write due to improper input validation. This could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
21-07-2021 - 11:39 06-09-2019 - 22:15
CVE-2019-2188 6.9
In the Easel driver, there is possible memory corruption due to race conditions. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro
21-07-2021 - 11:39 27-09-2019 - 19:15
CVE-2019-2190 2.1
In LG's LAF component, there is a possible leak of information in a protected disk partition due to a missing bounds check. This could lead to local information disclosure via USB with User execution privileges needed. User interaction is not require
21-07-2021 - 11:39 27-09-2019 - 19:15
CVE-2019-9273 4.6
In the Android kernel in the synaptics_dsx_htc touchscreen driver there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for
21-07-2021 - 11:39 06-09-2019 - 22:15
CVE-2019-9446 4.6
In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to improper input validation. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not n
21-07-2021 - 11:39 06-09-2019 - 22:15
CVE-2019-9447 4.6
In the Android kernel in the FingerTipS touchscreen driver there is a possible use-after-free due to improper locking. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for expl
21-07-2021 - 11:39 06-09-2019 - 22:15
CVE-2019-9275 7.5
In the Android kernel in the mnh driver there is a use after free due to improper locking. This could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
21-07-2021 - 11:39 06-09-2019 - 22:15
CVE-2019-2191 2.1
In LG's LAF component, there is a possible leak of information in a protected disk partition due to a missing bounds check. This could lead to local information disclosure via USB with User execution privileges needed. User interaction is not require
21-07-2021 - 11:39 27-09-2019 - 19:15
CVE-2019-2189 6.9
In the Easel driver, there is possible memory corruption due to race conditions. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andro
21-07-2021 - 11:39 27-09-2019 - 19:15
CVE-2019-9450 4.4
In the Android kernel in the FingerTipS touchscreen driver there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exp
21-07-2021 - 11:39 06-09-2019 - 22:15
CVE-2019-9445 2.1
In the Android kernel in F2FS driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.
25-09-2020 - 18:15 06-09-2019 - 22:15
CVE-2019-9453 2.1
In the Android kernel in F2FS touch driver there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitati
23-09-2020 - 20:15 06-09-2019 - 22:15
CVE-2019-9443 4.6
In the Android kernel in the vl53L0 driver there is a possible out of bounds write due to a permissions bypass. This could lead to local escalation of privilege due to a set_fs() call without restoring the previous limit with System execution privile
24-08-2020 - 17:37 06-09-2019 - 22:15
CVE-2019-9436 4.6
In the Android kernel in the bootloader there is a possible secure boot bypass. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation.
24-08-2020 - 17:37 06-09-2019 - 22:15
CVE-2019-9345 7.2
In the Android kernel in sdcardfs there is a possible violation of the separation of data between profiles due to shared mapping of obb files. This could lead to local escalation of privilege with User execution privileges needed. User interaction is
24-08-2020 - 17:37 06-09-2019 - 22:15
CVE-2019-9276 4.6
In the Android kernel in the synaptics_dsx_htc touchscreen driver there is a possible out of bounds write due to a use after free. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not nee
24-08-2020 - 17:37 06-09-2019 - 22:15
CVE-2019-2182 4.6
In the Android kernel in the kernel MMU code there is a possible execution path leaving some kernel text and rodata pages writable. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is n
24-08-2020 - 17:37 06-09-2019 - 22:15
CVE-2019-9451 4.6
In the Android kernel in the touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploi
10-09-2019 - 12:50 06-09-2019 - 22:15
CVE-2019-9245 2.1
In the Android kernel in the f2fs driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
09-09-2019 - 18:55 06-09-2019 - 22:15
CVE-2019-9452 2.1
In the Android kernel in SEC_TS touch driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitatio
09-09-2019 - 18:53 06-09-2019 - 22:15
CVE-2019-9454 4.6
In the Android kernel in i2c driver there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
09-09-2019 - 18:52 06-09-2019 - 22:15
CVE-2019-9248 4.6
In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed
09-09-2019 - 18:24 06-09-2019 - 22:15
CVE-2019-9271 4.4
In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for
09-09-2019 - 18:00 06-09-2019 - 22:15
CVE-2019-9426 4.6
In the Android kernel in Bluetooth there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
09-09-2019 - 17:38 06-09-2019 - 22:15
CVE-2019-9270 4.6
In the Android kernel in unifi and r8180 WiFi drivers there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not need
09-09-2019 - 17:13 06-09-2019 - 22:15
CVE-2019-9274 4.6
In the Android kernel in the mnh driver there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
09-09-2019 - 17:12 06-09-2019 - 22:15
CVE-2019-9444 2.1
In the Android kernel in sync debug fs driver there is a kernel pointer leak due to the usage of printf with %p. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.
09-09-2019 - 15:15 06-09-2019 - 22:15
CVE-2019-9448 4.6
In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not need
09-09-2019 - 15:07 06-09-2019 - 22:15
CVE-2019-9449 2.1
In the Android kernel in FingerTipS touchscreen driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for e
09-09-2019 - 14:24 06-09-2019 - 22:15
Back to Top Mark selected
Back to Top