CVE-2019-9448

In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2019-09-06 10:15

Updated : 2019-09-09 03:07


NVD link : CVE-2019-9448

Mitre link : CVE-2019-9448

Products Affected
No products.
CWE