Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Google Subscribe
Filtered by product Android
Total 6434 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20589 1 Google 1 Android 2020-03-30 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software. There is type confusion in the SKPM Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2019-14892 (August 2019).
CVE-2019-20604 1 Google 1 Android 2020-03-30 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Samsung mobile devices with O(8.x) software. Attackers can disable Gallery permanently. The Samsung ID is SVE-2019-14031 (May 2019).
CVE-2019-20611 1 Google 1 Android 2020-03-30 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), Go(8.1), P(9.0), and Go(9.0) (Exynos chipsets) software. A baseband stack overflow leads to arbitrary code execution. The Samsung ID is SVE-2019-13963 (April 2019).
CVE-2019-20576 1 Google 1 Android 2020-03-30 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with P(9.0) software. The MemorySaver Content Provider allows SQL injection. The Samsung ID is SVE-2019-14365 (August 2019).
CVE-2019-20590 2 Google, Qualcomm 2 Android, Sdm660 2020-03-30 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x) (Qualcomm chipsets) software. There is an integer underflow in the Secure Storage Trustlet. The Samsung ID is SVE-2019-13952 (July 2019).
CVE-2019-20578 2 Google, Samsung 2 Android, Exynos 9820 2020-03-27 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with P(9.0) (Exynos 9820 chipsets) software. A Buffer overflow occurs when loading the UH Partition during Secure Boot. The Samsung ID is SVE-2019-14412 (August 2019).
CVE-2019-20587 1 Google 1 Android 2020-03-27 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (with TEEGRIS) software. There is type confusion in the MLDAP Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2019-14867 (August 2019).
CVE-2019-20582 2 Google, Samsung 2 Android, Exynos 9810 2020-03-27 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) devices (Exynos9810 chipsets) software. There is a use after free in the ion driver. The Samsung ID is SVE-2019-14837 (August 2019).
CVE-2019-20536 1 Google 1 Android 2020-03-27 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) (released in China) software. The Firewall application mishandles the PermissionWhiteLists protection mechanism. The Samsung ID is SVE-2019-14299 (November 2019).
CVE-2019-20586 1 Google 1 Android 2020-03-27 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (with TEEGRIS) software. There is type confusion in the FINGERPRINT Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2019-14864 (August 2019).
CVE-2019-20537 1 Google 1 Android 2020-03-27 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with P(9.0) (TEEGRIS and Qualcomm chipsets). There is arbitrary memory overwrite in the SEM Trustlet, leading to arbitrary code execution. The Samsung IDs are SVE-2019-14651, SVE-2019-14666 (November 2019).
CVE-2019-20585 1 Google 1 Android 2020-03-27 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software. There is type confusion in the SEC_FR Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2019-14851 (August 2019).
CVE-2019-20584 1 Google 1 Android 2020-03-27 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software. There is type confusion in the HDCP Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2019-14850 (August 2019).
CVE-2019-20571 1 Google 1 Android 2020-03-27 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x) (with TEEGRIS) software. There is type confusion in the WVDRM Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2019-14885 (September 2019).
CVE-2019-20583 1 Google 1 Android 2020-03-27 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software. There is type confusion in the EXT_FR Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2019-14847 (August 2019).
CVE-2019-20572 2 Google, Samsung 2 Android, Exynos 2020-03-27 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (Exynos chipsets) software. load_kernel has a buffer overflow via untrusted data. The Samsung ID is SVE-2019-14939 (September 2019).
CVE-2019-20535 1 Google 1 Android 2020-03-27 2.1 LOW 6.2 MEDIUM
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) software. A connection to a new Bluetooth devices can be established from the lock screen. The Samsung ID is SVE-2019-15533 (December 2019).
CVE-2019-20616 1 Google 1 Android 2020-03-27 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. Gallery leaks a thumbnail of Private Mode content. The Samsung ID is SVE-2018-13563 (March 2019).
CVE-2019-20581 1 Google 1 Android 2020-03-27 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. A stack overflow in the HDCP Trustlet causes arbitrary code execution. The Samsung ID is SVE-2019-14665 (August 2019).
CVE-2019-20573 1 Google 1 Android 2020-03-27 4.6 MEDIUM 7.8 HIGH
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the RCS Content Provider. The Samsung IDs are SVE-2019-14059, SVE-2019-14685 (August 2019).