CVE-2022-20428

In (TBD) of (TBD), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239555411References: N/A
References
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2022-11-17 11:15

Updated : 2022-11-22 04:07


NVD link : CVE-2022-20428

Mitre link : CVE-2022-20428

Products Affected
No products.
CWE