CVE-2019-9239

CVSS V2 Low 1.9 CVSS V3 Medium 5
Description
In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-121263487
Overview
  • CVE ID
  • CVE-2019-9239
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-27T19:15:17
  • Last Modified Date
  • 2019-10-02T18:53:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.3
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/android-10 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:44:57 Added to TrackCVE
2022-12-04 03:22:59 2019-09-27T19:15Z 2019-09-27T19:15:17 CVE Published Date updated
2022-12-04 03:22:59 2019-10-02T18:53:22 CVE Modified Date updated
2022-12-04 03:22:59 Analyzed Vulnerability Status updated