CVE-2019-2065

In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118143575
References
Configurations

Configuration 1

cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*

Information

Published : 2019-09-27 07:15

Updated : 2019-10-01 12:45


NVD link : CVE-2019-2065

Mitre link : CVE-2019-2065

Products Affected
No products.
CWE