Vulnerabilities > Google > Android > 10.0

DATE CVE VULNERABILITY TITLE RISK
2019-09-27 CVE-2019-9279 NULL Pointer Dereference vulnerability in Google Android 10.0
In the wifi hotspot service, there is a possible denial of service due to a null pointer dereference.
network
low complexity
google CWE-476
5.0
2019-09-27 CVE-2019-9278 Integer Overflow or Wraparound vulnerability in multiple products
In libexif, there is a possible out of bounds write due to an integer overflow.
8.8
2019-09-27 CVE-2019-9277 Information Exposure Through Log Files vulnerability in Google Android 10.0
In the proc filesystem, there is a possible information disclosure due to log information disclosure.
local
low complexity
google CWE-532
2.1
2019-09-27 CVE-2019-9272 Incorrect Authorization vulnerability in Google Android 10.0
In WiFi, there is a possible leak of WiFi state due to a permissions bypass.
local
low complexity
google CWE-863
2.1
2019-09-27 CVE-2019-9269 Insufficient Session Expiration vulnerability in Google Android 10.0
In System Settings, there is a possible permissions bypass due to a cached Linux user ID.
local
google CWE-613
4.4
2019-09-27 CVE-2019-9268 Use After Free vulnerability in Google Android 10.0
In libstagefright, there is a possible use-after-free due to improper locking.
local
low complexity
google CWE-416
2.1
2019-09-27 CVE-2019-9266 Out-of-bounds Write vulnerability in Google Android 10.0
In sensorservice, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2019-09-27 CVE-2019-9265 Out-of-bounds Read vulnerability in Google Android 10.0
In Bluetooth, there is a possible out of bounds read due to an incorrect bounds check.
network
low complexity
google CWE-125
5.0
2019-09-27 CVE-2019-9264 Out-of-bounds Read vulnerability in Google Android 10.0
In libxaac there is a possible out of bounds read due to missing bounds check.
network
google CWE-125
4.3
2019-09-27 CVE-2019-9263 Missing Authorization vulnerability in Google Android 10.0
In telephony, there is a possible bypass of user interaction requirements due to missing permission checks.
local
low complexity
google CWE-862
4.6