CVE-2019-9344

In NFC server, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120845341
References
Configurations

Configuration 1

cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*

Information

Published : 2019-09-27 07:15

Updated : 2019-10-02 04:23


NVD link : CVE-2019-9344

Mitre link : CVE-2019-9344

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read