CVE-2019-9291

In Bluetooth, there is a possible remote code execution due to an improper memory allocation. This could lead to remote code execution in Bluetooth with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112159179
References
Configurations

Configuration 1

cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*

Information

Published : 2019-09-27 07:15

Updated : 2019-10-01 12:51


NVD link : CVE-2019-9291

Mitre link : CVE-2019-9291

Products Affected
No products.
CWE